[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. 2021/02/07 08:32:42 fuzzer started 2021/02/07 08:32:42 dialing manager at 10.128.0.163:46085 2021/02/07 08:32:43 syscalls: 3470 2021/02/07 08:32:43 code coverage: enabled 2021/02/07 08:32:43 comparison tracing: enabled 2021/02/07 08:32:43 extra coverage: enabled 2021/02/07 08:32:43 setuid sandbox: enabled 2021/02/07 08:32:43 namespace sandbox: enabled 2021/02/07 08:32:43 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 08:32:43 fault injection: enabled 2021/02/07 08:32:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 08:32:43 net packet injection: enabled 2021/02/07 08:32:43 net device setup: enabled 2021/02/07 08:32:43 concurrency sanitizer: enabled 2021/02/07 08:32:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 08:32:43 USB emulation: enabled 2021/02/07 08:32:43 hci packet injection: enabled 2021/02/07 08:32:43 wifi device emulation: enabled 2021/02/07 08:32:43 suppressing KCSAN reports in functions: '__xa_clear_mark' 'jbd2_journal_commit_transaction' '__filemap_fdatawrite_range' 'ext4_mark_iloc_dirty' 2021/02/07 08:32:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 08:32:43 fetching corpus: 48, signal 28635/30661 (executing program) 2021/02/07 08:32:43 fetching corpus: 98, signal 41354/43036 (executing program) 2021/02/07 08:32:43 fetching corpus: 146, signal 50450/51507 (executing program) 2021/02/07 08:32:44 fetching corpus: 194, signal 57890/57968 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58183 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58196 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58212 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58226 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58240 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58257 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58266 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58284 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58300 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58312 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58322 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58334 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58346 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58360 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58373 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58389 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58410 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58426 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58442 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58452 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58465 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58481 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58495 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58506 (executing program) 2021/02/07 08:32:44 fetching corpus: 200, signal 58101/58506 (executing program) 2021/02/07 08:32:45 starting 6 fuzzer processes 08:32:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:46 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x3c}}) 08:32:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:46 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) syzkaller login: [ 31.627273][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 31.694326][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 31.741486][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.748838][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.756367][ T8413] device bridge_slave_0 entered promiscuous mode [ 31.763706][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.770871][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.780279][ T8413] device bridge_slave_1 entered promiscuous mode [ 31.794275][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.805286][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.826748][ T8413] team0: Port device team_slave_0 added [ 31.833505][ T8413] team0: Port device team_slave_1 added [ 31.854330][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 31.855776][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.867195][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.893529][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.906214][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.913140][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.939118][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.974001][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 32.008707][ T8413] device hsr_slave_0 entered promiscuous mode [ 32.015073][ T8413] device hsr_slave_1 entered promiscuous mode [ 32.059646][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 32.108180][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.124084][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.132182][ T8415] device bridge_slave_0 entered promiscuous mode [ 32.171064][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.178685][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.187182][ T8415] device bridge_slave_1 entered promiscuous mode [ 32.195257][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 32.220752][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.221625][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 32.248166][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.260289][ T8413] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.294601][ T8413] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.303683][ T8413] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.322057][ T8415] team0: Port device team_slave_0 added [ 32.338633][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.350257][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.358524][ T8417] device bridge_slave_0 entered promiscuous mode [ 32.366073][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.373161][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.380916][ T8417] device bridge_slave_1 entered promiscuous mode [ 32.390176][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 32.397066][ T8413] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.410189][ T8415] team0: Port device team_slave_1 added [ 32.432461][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.434000][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 32.460392][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.477416][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.484411][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.510445][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.522113][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.529305][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.555510][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.578032][ T8415] device hsr_slave_0 entered promiscuous mode [ 32.586330][ T8415] device hsr_slave_1 entered promiscuous mode [ 32.593658][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.601272][ T8415] Cannot create hsr debugfs directory [ 32.611722][ T8417] team0: Port device team_slave_0 added [ 32.627928][ T8417] team0: Port device team_slave_1 added [ 32.635258][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.642266][ T8413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.649540][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.656911][ T8413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.703207][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.711866][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.738646][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.751363][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.758688][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.784791][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.803021][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.811491][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.821556][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 32.858201][ T8417] device hsr_slave_0 entered promiscuous mode [ 32.864828][ T8417] device hsr_slave_1 entered promiscuous mode [ 32.871071][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.878661][ T8417] Cannot create hsr debugfs directory [ 32.908974][ T8415] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.917615][ T8415] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.937955][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 32.949204][ T8415] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.993661][ T8415] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 33.009590][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.016827][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.024839][ T8419] device bridge_slave_0 entered promiscuous mode [ 33.031760][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 33.052355][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.059716][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.068915][ T8419] device bridge_slave_1 entered promiscuous mode [ 33.086333][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.098262][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.105345][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.112747][ T8423] device bridge_slave_0 entered promiscuous mode [ 33.120820][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.128404][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.148732][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.155818][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.163145][ T8423] device bridge_slave_1 entered promiscuous mode [ 33.179680][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.190465][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.219928][ T8423] team0: Port device team_slave_0 added [ 33.226499][ T8419] team0: Port device team_slave_0 added [ 33.232518][ T8423] team0: Port device team_slave_1 added [ 33.243616][ T8419] team0: Port device team_slave_1 added [ 33.254238][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.261253][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.269391][ T8421] device bridge_slave_0 entered promiscuous mode [ 33.279756][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.287195][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.294990][ T8421] device bridge_slave_1 entered promiscuous mode [ 33.318887][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.327869][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.354409][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.368410][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.375373][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.401911][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.412740][ T8417] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 33.422609][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.430787][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.438317][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.454658][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.461640][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.488231][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.502175][ T8417] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 33.510949][ T8417] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 33.523249][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.530786][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.537966][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.564738][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.577259][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.587620][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.595984][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.605155][ T8055] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.612189][ T8055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.620463][ T8417] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 33.643658][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.660718][ T8421] team0: Port device team_slave_0 added [ 33.675073][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.682645][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.692356][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.694531][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 33.701289][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.715052][ T4870] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.722068][ T4870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.731739][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.742271][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 33.752429][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.761245][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.770551][ T8055] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.777582][ T8055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.787295][ T8421] team0: Port device team_slave_1 added [ 33.794529][ T8423] device hsr_slave_0 entered promiscuous mode [ 33.800917][ T8423] device hsr_slave_1 entered promiscuous mode [ 33.807226][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.814778][ T8423] Cannot create hsr debugfs directory [ 33.821809][ T8419] device hsr_slave_0 entered promiscuous mode [ 33.829356][ T8419] device hsr_slave_1 entered promiscuous mode [ 33.836217][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.843749][ T8419] Cannot create hsr debugfs directory [ 33.854007][ T3584] Bluetooth: hci1: command 0x0409 tx timeout [ 33.860974][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.869141][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 33.878060][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 33.886716][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 33.895422][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.903904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.912362][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.919541][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.927367][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 33.942961][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.950397][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.976651][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.989186][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.996153][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.022042][ T3584] Bluetooth: hci2: command 0x0409 tx timeout [ 34.022322][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.050392][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.058324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 34.068100][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 34.076377][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.085855][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 34.094476][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.102853][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.112154][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.120245][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 34.128547][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.136858][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.145018][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.165078][ T8421] device hsr_slave_0 entered promiscuous mode [ 34.172319][ T8421] device hsr_slave_1 entered promiscuous mode [ 34.174275][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 34.184411][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.191947][ T8421] Cannot create hsr debugfs directory [ 34.198829][ T8413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 34.217741][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.225651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.233755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.243787][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.252135][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.285886][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 34.301556][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 34.309235][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 34.322181][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.333919][ T8055] Bluetooth: hci4: command 0x0409 tx timeout [ 34.355784][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.370285][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 34.378566][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 34.390833][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.399203][ T8419] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 34.411798][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.414028][ T8055] Bluetooth: hci5: command 0x0409 tx timeout [ 34.421566][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.432558][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.441223][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.453934][ T8419] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 34.463251][ T8419] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 34.471904][ T8419] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 34.480876][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.489754][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.499246][ T8055] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.506275][ T8055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.516783][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.530402][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.541096][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.549697][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.558261][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.565298][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.573493][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.581885][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.592388][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.600148][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.623908][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 34.632485][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 34.641749][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 34.650407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.659025][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 34.667521][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.678867][ T8413] device veth0_vlan entered promiscuous mode [ 34.688596][ T8423] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 34.697930][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.706984][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.715209][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.733100][ T8423] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 34.742537][ T8423] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 34.754040][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.762211][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.784627][ T8415] device veth0_vlan entered promiscuous mode [ 34.794388][ T8421] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 34.802382][ T8423] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 34.812700][ T8413] device veth1_vlan entered promiscuous mode [ 34.822461][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 34.832173][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.840685][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.849342][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.857551][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.868092][ T8415] device veth1_vlan entered promiscuous mode [ 34.877545][ T8421] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 34.888571][ T8421] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 34.899119][ T8421] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 34.910777][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 34.919611][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 34.927723][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.936808][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.944646][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 34.952399][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 34.985206][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 34.992605][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.007113][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.020380][ T8415] device veth0_macvtap entered promiscuous mode [ 35.032263][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.041203][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.049581][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.058117][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.068543][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.077304][ T8415] device veth1_macvtap entered promiscuous mode [ 35.090467][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 35.098311][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.106520][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.114515][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.123069][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.142887][ T8413] device veth0_macvtap entered promiscuous mode [ 35.152327][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.164847][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 35.172738][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.181733][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.191210][ T8413] device veth1_macvtap entered promiscuous mode [ 35.201887][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.210106][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.218823][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.227122][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.234193][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.245212][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.262271][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 35.272759][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.283298][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.296578][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.305602][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.313228][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.321909][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.331812][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 35.340599][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.350385][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.358982][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.368823][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.377425][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.386847][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.393890][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.401429][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.412630][ T8415] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.424478][ T8415] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.433158][ T8415] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.442095][ T8415] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.456206][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 35.466717][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.477650][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.502348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.512464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.521469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.531129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.539815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.548525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.556974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.565517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.573908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.582257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.589980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.597604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.605898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.614114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.622169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.630511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.638123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.645636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.655090][ T8417] device veth0_vlan entered promiscuous mode [ 35.669489][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.680181][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.690187][ T8413] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.699393][ T8413] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.708527][ T8413] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.717419][ T8413] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.729189][ T8417] device veth1_vlan entered promiscuous mode [ 35.744189][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.768257][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 35.783327][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.798778][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.807542][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.814717][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.822396][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.829983][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.837450][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.845992][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.854564][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.861634][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.872985][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.879877][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 35.899858][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 35.916469][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.933546][ T8423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.933889][ T3086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 35.936715][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 35.945094][ T3086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 35.952239][ T3584] Bluetooth: hci1: command 0x041b tx timeout [ 35.974535][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.986310][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 35.995352][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.002853][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.012169][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.021458][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.029994][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.038240][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 36.046740][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.056047][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.065092][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.073301][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.081786][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.090338][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.098902][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.107248][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.115441][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 36.123165][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.131328][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.141811][ T3584] Bluetooth: hci2: command 0x041b tx timeout [ 36.165341][ T8419] device veth0_vlan entered promiscuous mode [ 36.172815][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.181658][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.189548][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.198329][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.206810][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.213862][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.221493][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.229982][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.238227][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.245261][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.253047][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.261218][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.280972][ T8419] device veth1_vlan entered promiscuous mode [ 36.288530][ T8055] Bluetooth: hci3: command 0x041b tx timeout [ 36.329827][ T3086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.338042][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.347082][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.354780][ T3086] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.362569][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.370854][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 08:32:51 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 36.380791][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.390264][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.406797][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.415895][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.426145][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.433486][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.441533][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.451438][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.460517][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.469037][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.477495][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 36.485525][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.498480][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.506850][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 36.513129][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.513984][ T8055] Bluetooth: hci5: command 0x041b tx timeout [ 36.522623][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.538386][ T8417] device veth0_macvtap entered promiscuous mode [ 36.550928][ T8417] device veth1_macvtap entered promiscuous mode [ 36.561679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 08:32:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 36.575770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 36.583342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.596605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.605056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 36.612912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.621813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.640129][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.652803][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.664026][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.674737][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:32:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 36.685760][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.699095][ T8419] device veth0_macvtap entered promiscuous mode [ 36.711560][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.723109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 08:32:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 36.744084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.756018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.778613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 08:32:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 36.798660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.818204][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.843475][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.853360][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.883462][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.894770][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.915789][ T8419] device veth1_macvtap entered promiscuous mode [ 36.984245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.003960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.011716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.028017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.039182][ T8417] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.052444][ T8417] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.064117][ T8417] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.072881][ T8417] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.114899][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.125002][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.135503][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.144073][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.151495][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.177311][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.188975][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.199734][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.210498][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.220718][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.231378][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.242426][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.269702][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.283166][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.300571][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.312119][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.322065][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.332492][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.342346][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.352768][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.363647][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.375957][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.385446][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.394288][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.402217][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.412371][ T8419] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.424843][ T8419] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.433852][ T8419] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.442560][ T8419] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:32:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 37.464308][ T506] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.472115][ T506] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.481886][ T8423] device veth0_vlan entered promiscuous mode [ 37.490776][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.519131][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.543955][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 37.554660][ T9759] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.562522][ T9759] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.580864][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.592798][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.613893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 37.627620][ T8423] device veth1_vlan entered promiscuous mode [ 37.665008][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.675066][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.683134][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.695787][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.709559][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.726499][ T8421] device veth0_vlan entered promiscuous mode 08:32:53 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) [ 37.759809][ T9759] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.777733][ T9759] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.780921][ T8423] device veth0_macvtap entered promiscuous mode [ 37.797905][ T8421] device veth1_vlan entered promiscuous mode [ 37.804703][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.813085][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.821789][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 37.830096][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.842100][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.883489][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.894994][ T8423] device veth1_macvtap entered promiscuous mode [ 37.916354][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.921952][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.933116][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.943904][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.944854][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.952075][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.971865][ T8421] device veth0_macvtap entered promiscuous mode [ 37.978375][ T8055] Bluetooth: hci0: command 0x040f tx timeout [ 37.986237][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.994594][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.004048][ T8421] device veth1_macvtap entered promiscuous mode [ 38.018026][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.028778][ T34] Bluetooth: hci1: command 0x040f tx timeout [ 38.036456][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.047380][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.058005][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.068380][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.079062][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.088891][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.099859][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.112061][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.124198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 08:32:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x3c}}) [ 38.132925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.144997][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.155444][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.166350][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.177061][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 38.183066][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.193439][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.204755][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.215368][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.226145][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.236916][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.253650][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.262123][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.281394][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.291947][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.302001][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.314387][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.325764][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.337110][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.337624][ T8055] Bluetooth: hci3: command 0x040f tx timeout [ 38.347566][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.363799][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.373805][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.384378][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.395097][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.402838][ T8423] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.411960][ T8423] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.420915][ T8423] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.431203][ T8423] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.444819][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.453657][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.464520][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.475200][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.485244][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.495852][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.505720][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.516211][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.526195][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.536832][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.546805][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.557393][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.568358][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.575933][ T8055] Bluetooth: hci5: command 0x040f tx timeout [ 38.581927][ T8055] Bluetooth: hci4: command 0x040f tx timeout [ 38.593268][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.601782][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.613123][ T8421] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.622753][ T8421] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.631625][ T8421] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.640616][ T8421] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.697899][ T506] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.707663][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.718331][ T506] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.726499][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.744847][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.752796][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.762745][ T506] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.773711][ T506] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.788748][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.790015][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.801741][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.811448][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:54 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x3c}}) 08:32:54 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) 08:32:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x3c}}) 08:32:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:54 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) 08:32:54 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xe25, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:32:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) 08:32:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) [ 39.633044][ C0] hrtimer: interrupt took 29058 ns 08:32:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) 08:32:55 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) [ 40.014229][ T3584] Bluetooth: hci0: command 0x0419 tx timeout 08:32:55 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) 08:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) [ 40.093916][ T3584] Bluetooth: hci1: command 0x0419 tx timeout 08:32:55 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) 08:32:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) 08:32:55 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:55 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000880)={0x23, 0x0, 0x28}, 0x10) 08:32:55 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:55 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) [ 40.253223][ T3584] Bluetooth: hci2: command 0x0419 tx timeout 08:32:55 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:55 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) 08:32:55 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:55 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xd, 0x8, 0x3, 0x9, 0x0, 0x6, 0x420, 0x18, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x3a, 0xffffffffffffffff}, 0x1000, 0x0, 0x7, 0x9, 0x7fffffff, 0x7, 0x65}, r0, 0x3, 0xffffffffffffffff, 0x0) [ 40.413097][ T8055] Bluetooth: hci3: command 0x0419 tx timeout 08:32:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:55 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000003940)={0x104c1}, 0x18) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x61, 0x1019, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 08:32:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) [ 40.653298][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 40.659671][ T5] Bluetooth: hci5: command 0x0419 tx timeout 08:32:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3d}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 08:32:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x2}}, 0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:32:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) 08:32:56 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) 08:32:56 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x28, &(0x7f0000000300)}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x107, 0x480, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) sendto(r0, &(0x7f0000000000)="40720de1c44ba1c76bcaf620420d1cac3bedf873835791e949fdb71f05636cd454989114961b015950fd7a9066009ab16c08e9283452d5173f74a7b67964acc2fd0a963aa1bbf4f107672d48787b6b5dfa2f59037c9c9753e5b166ac9071ddbc12a2aa6a2690f50babee0c528c05834194c2920e733aff665d453255c27f124cb41c1b95", 0x84, 0x801, &(0x7f00000000c0)=@sco, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'ip6gretap0\x00', {0xfffffffe}, 0x19a}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0xfffffffffffffffe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'veth1_to_team\x00', {0x3}, 0x5}) [ 41.512990][T10155] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:32:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb297975738355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c08c07ce144261bfbb975b726a0b59b8c79321bc8d0093979391090a0ac8666d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e94b92ae72abe72127d8d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7afc6e6a79f9101e03b356cf1bb813e646dcd43d9a71ef270e3644067"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x2}}, 0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:32:57 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) [ 41.678062][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006e [ 41.708588][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000067 [ 41.729488][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004d [ 41.749365][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000035 [ 41.769825][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000042 [ 41.791464][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007a [ 41.812010][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 41.831979][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004d [ 41.852106][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006d [ 41.872674][T10178] kvm [10175]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000045 08:32:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3d}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 08:32:57 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) 08:32:57 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) 08:32:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x2}}, 0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:32:57 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3d}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 08:32:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:57 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) 08:32:57 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) 08:32:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3d}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 08:32:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x2}}, 0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:32:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:58 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) 08:32:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:58 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb297975738355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c08c07ce144261bfbb975b726a0b59b8c79321bc8d0093979391090a0ac8666d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e94b92ae72abe72127d8d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7afc6e6a79f9101e03b356cf1bb813e646dcd43d9a71ef270e3644067"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb297975738355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c08c07ce144261bfbb975b726a0b59b8c79321bc8d0093979391090a0ac8666d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e94b92ae72abe72127d8d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7afc6e6a79f9101e03b356cf1bb813e646dcd43d9a71ef270e3644067"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:58 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) 08:32:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb297975738355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c08c07ce144261bfbb975b726a0b59b8c79321bc8d0093979391090a0ac8666d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e94b92ae72abe72127d8d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7afc6e6a79f9101e03b356cf1bb813e646dcd43d9a71ef270e3644067"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:58 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb297975738355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c08c07ce144261bfbb975b726a0b59b8c79321bc8d0093979391090a0ac8666d2500dd60794bf7cb8ef212f0452eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e94b92ae72abe72127d8d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7afc6e6a79f9101e03b356cf1bb813e646dcd43d9a71ef270e3644067"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xffffff88, &(0x7f00000000c0)="b9ff0800290d698cb89e40f008001fffffff00004000632c77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:32:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:58 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) 08:32:58 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0x8}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 08:32:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:58 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x21, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fanotify_mark(r3, 0x21, 0x8000038, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r9) fanotify_mark(r8, 0x21, 0x8000038, r10, 0x0) 08:32:58 executing program 2: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74}) 08:32:58 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) 08:32:58 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0x8}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 08:32:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0x8}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 43.162156][T10272] xt_socket: unknown flags 0x8 08:32:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:58 executing program 0: setrlimit(0x7, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:58 executing program 2: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74}) 08:32:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0x8}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 08:32:58 executing program 3: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74}) 08:32:58 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0x8}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 43.260373][T10291] xt_socket: unknown flags 0x8 [ 43.269074][T10292] xt_socket: unknown flags 0x8 08:32:58 executing program 0: setrlimit(0x7, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:58 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0x8}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 43.347303][T10304] xt_socket: unknown flags 0x8 [ 43.360173][T10311] xt_socket: unknown flags 0x8 08:32:58 executing program 3: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74}) 08:32:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0x8}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 08:32:58 executing program 2: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74}) 08:32:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:58 executing program 0: setrlimit(0x7, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) [ 43.459552][T10324] xt_socket: unknown flags 0x8 [ 43.478060][T10332] xt_socket: unknown flags 0x8 08:32:59 executing program 3: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74}) 08:32:59 executing program 2: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74}) 08:32:59 executing program 0: setrlimit(0x7, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:59 executing program 3: setrlimit(0x7, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:59 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:59 executing program 3: setrlimit(0x7, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:59 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 3: setrlimit(0x7, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:32:59 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:59 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:59 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000140)) 08:32:59 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "0e8cefe64f392cc76e534cf67a2e46a95d19e92c30c4eb810109af48cdaef829"}) 08:32:59 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) r1 = socket$kcm(0x10, 0x2, 0x10) dup2(r1, r0) 08:32:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x68}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 08:32:59 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "0e8cefe64f392cc76e534cf67a2e46a95d19e92c30c4eb810109af48cdaef829"}) 08:32:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x16, 0x2, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x88}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:32:59 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:32:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:32:59 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "0e8cefe64f392cc76e534cf67a2e46a95d19e92c30c4eb810109af48cdaef829"}) 08:32:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x68}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 08:33:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x16, 0x2, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x88}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:00 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "0e8cefe64f392cc76e534cf67a2e46a95d19e92c30c4eb810109af48cdaef829"}) 08:33:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x68}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 08:33:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x16, 0x2, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x88}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:00 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:33:00 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x68}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 08:33:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x16, 0x2, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x88}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:33:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:33:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:33:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:33:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:33:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:33:00 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:00 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:33:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:33:01 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4a2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000011c0)=0x8) 08:33:01 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:01 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:01 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0xd3, 0x17, 0x4c, 0x40, 0x2040, 0xc60c, 0xc19f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xe2, 0xd0}}]}}]}}, 0x0) 08:33:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:33:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:33:01 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:33:01 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:33:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:33:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:33:01 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) [ 46.062398][ T34] usb 6-1: new high-speed USB device number 2 using dummy_hcd 08:33:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:33:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 46.645177][ T34] usb 6-1: New USB device found, idVendor=2040, idProduct=c60c, bcdDevice=c1.9f [ 46.654631][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.664757][ T34] usb 6-1: Product: syz [ 46.668940][ T34] usb 6-1: Manufacturer: syz [ 46.674165][ T34] usb 6-1: SerialNumber: syz [ 46.679676][ T34] usb 6-1: config 0 descriptor?? [ 46.755311][ T34] usb 6-1: dvb_usb_v2: found a 'Hauppauge 126xxx DVBT' in warm state [ 46.764083][ T34] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 46.780749][ T34] dvbdev: DVB: registering new adapter (Hauppauge 126xxx DVBT) [ 46.788832][ T34] usb 6-1: media controller created [ 46.799385][ T34] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 46.810641][ T34] usb 6-1: selecting invalid altsetting 2 [ 46.827394][ T34] set interface failed [ 46.827403][ T34] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 46.842139][ T34] error writing reg: 0xff, val: 0x00 [ 46.846285][ T34] dvb_usb_mxl111sf: probe of 6-1:0.0 failed with error -22 [ 46.956551][ T7] usb 6-1: USB disconnect, device number 2 [ 47.752247][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 48.272228][ T7] usb 6-1: New USB device found, idVendor=2040, idProduct=c60c, bcdDevice=c1.9f [ 48.281272][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.289805][ T7] usb 6-1: Product: syz [ 48.294215][ T7] usb 6-1: Manufacturer: syz [ 48.298847][ T7] usb 6-1: SerialNumber: syz [ 48.305063][ T7] usb 6-1: config 0 descriptor?? [ 48.343943][ T7] usb 6-1: dvb_usb_v2: found a 'Hauppauge 126xxx DVBT' in warm state [ 48.354837][ T7] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 48.372682][ T7] dvbdev: DVB: registering new adapter (Hauppauge 126xxx DVBT) [ 48.380256][ T7] usb 6-1: media controller created [ 48.388594][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 48.399177][ T7] usb 6-1: selecting invalid altsetting 2 [ 48.406703][ T7] set interface failed [ 48.406713][ T7] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 48.417376][ T7] error writing reg: 0xff, val: 0x00 [ 48.420106][ T7] dvb_usb_mxl111sf: probe of 6-1:0.0 failed with error -22 08:33:04 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0xd3, 0x17, 0x4c, 0x40, 0x2040, 0xc60c, 0xc19f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xe2, 0xd0}}]}}]}}, 0x0) 08:33:04 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 08:33:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:33:04 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 08:33:04 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 08:33:04 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ':\x00\a', 0x24, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8]}, @mcast2, {[@dstopts={0x0, 0x0, [0x8, 0x0, 0x0, 0x3]}], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}}}}, 0x0) [ 48.552354][ T7] usb 6-1: USB disconnect, device number 3 08:33:04 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 08:33:04 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ':\x00\a', 0x24, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8]}, @mcast2, {[@dstopts={0x0, 0x0, [0x8, 0x0, 0x0, 0x3]}], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}}}}, 0x0) 08:33:04 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 08:33:04 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 08:33:04 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ':\x00\a', 0x24, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8]}, @mcast2, {[@dstopts={0x0, 0x0, [0x8, 0x0, 0x0, 0x3]}], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}}}}, 0x0) 08:33:04 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) [ 49.002136][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 49.522388][ T7] usb 6-1: New USB device found, idVendor=2040, idProduct=c60c, bcdDevice=c1.9f [ 49.531457][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.540985][ T7] usb 6-1: Product: syz [ 49.545358][ T7] usb 6-1: Manufacturer: syz [ 49.550044][ T7] usb 6-1: SerialNumber: syz [ 49.557685][ T7] usb 6-1: config 0 descriptor?? [ 49.603813][ T7] usb 6-1: dvb_usb_v2: found a 'Hauppauge 126xxx DVBT' in warm state [ 49.616180][ T7] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 49.626637][ T7] dvbdev: DVB: registering new adapter (Hauppauge 126xxx DVBT) [ 49.638100][ T7] usb 6-1: media controller created [ 49.648272][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 49.659062][ T7] usb 6-1: selecting invalid altsetting 2 [ 49.672313][ T7] set interface failed [ 49.672324][ T7] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 49.689876][ T7] error writing reg: 0xff, val: 0x00 [ 49.692720][ T7] dvb_usb_mxl111sf: probe of 6-1:0.0 failed with error -22 [ 49.816314][ T7] usb 6-1: USB disconnect, device number 4 08:33:05 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0xd3, 0x17, 0x4c, 0x40, 0x2040, 0xc60c, 0xc19f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xe2, 0xd0}}]}}]}}, 0x0) 08:33:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 08:33:05 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 08:33:05 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x337}, 0x14}}, 0x0) 08:33:05 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ':\x00\a', 0x24, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8]}, @mcast2, {[@dstopts={0x0, 0x0, [0x8, 0x0, 0x0, 0x3]}], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}}}}, 0x0) 08:33:05 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0xd3, 0x17, 0x4c, 0x40, 0x2040, 0xc60c, 0xc19f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xe2, 0xd0}}]}}]}}, 0x0) 08:33:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x10000000000d700, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0380ffff", 0x4}]) 08:33:05 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2714, 0xfffffffffffffffe, &(0x7f0000000040)=0xaa9e) 08:33:05 executing program 0: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:05 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x40009, 0xd, 0x0, "a9acaea0873a8c0232a4eec03c3811efb6f1fba8dd7e1a97fafe814e3241e6e1"}) 08:33:05 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x40009, 0xd, 0x0, "a9acaea0873a8c0232a4eec03c3811efb6f1fba8dd7e1a97fafe814e3241e6e1"}) 08:33:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x10000000000d700, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0380ffff", 0x4}]) [ 50.632032][ T34] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 50.692100][ T8055] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 51.182086][ T34] usb 4-1: New USB device found, idVendor=2040, idProduct=c60c, bcdDevice=c1.9f [ 51.191204][ T34] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.199304][ T34] usb 4-1: Product: syz [ 51.203603][ T34] usb 4-1: Manufacturer: syz [ 51.208200][ T34] usb 4-1: SerialNumber: syz [ 51.216770][ T34] usb 4-1: config 0 descriptor?? [ 51.254866][ T34] usb 4-1: dvb_usb_v2: found a 'Hauppauge 126xxx DVBT' in warm state [ 51.265138][ T34] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 51.275456][ T8055] usb 6-1: New USB device found, idVendor=2040, idProduct=c60c, bcdDevice=c1.9f [ 51.284973][ T8055] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.293448][ T34] dvbdev: DVB: registering new adapter (Hauppauge 126xxx DVBT) [ 51.300984][ T34] usb 4-1: media controller created [ 51.306188][ T8055] usb 6-1: Product: syz [ 51.310338][ T8055] usb 6-1: Manufacturer: syz [ 51.314948][ T8055] usb 6-1: SerialNumber: syz [ 51.322144][ T34] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 51.331864][ T8055] usb 6-1: config 0 descriptor?? [ 51.339111][ T34] usb 4-1: selecting invalid altsetting 2 [ 51.352193][ T34] set interface failed [ 51.352204][ T34] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 51.370796][ T34] error writing reg: 0xff, val: 0x00 [ 51.375167][ T8055] usb 6-1: dvb_usb_v2: found a 'Hauppauge 126xxx DVBT' in warm state [ 51.391795][ T34] dvb_usb_mxl111sf: probe of 4-1:0.0 failed with error -22 [ 51.399395][ T8055] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 51.411509][ T8055] dvbdev: DVB: registering new adapter (Hauppauge 126xxx DVBT) [ 51.419381][ T8055] usb 6-1: media controller created [ 51.429490][ T8055] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 51.441023][ T8055] usb 6-1: selecting invalid altsetting 2 [ 51.448889][ T8055] set interface failed [ 51.448900][ T8055] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 51.473608][ T8055] error writing reg: 0xff, val: 0x00 [ 51.476198][ T8055] dvb_usb_mxl111sf: probe of 6-1:0.0 failed with error -22 [ 51.498053][ T8055] usb 4-1: USB disconnect, device number 2 [ 51.586019][ T34] usb 6-1: USB disconnect, device number 5 08:33:07 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0xd3, 0x17, 0x4c, 0x40, 0x2040, 0xc60c, 0xc19f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xe2, 0xd0}}]}}]}}, 0x0) 08:33:07 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2714, 0xfffffffffffffffe, &(0x7f0000000040)=0xaa9e) 08:33:07 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x40009, 0xd, 0x0, "a9acaea0873a8c0232a4eec03c3811efb6f1fba8dd7e1a97fafe814e3241e6e1"}) 08:33:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x10000000000d700, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0380ffff", 0x4}]) 08:33:07 executing program 0: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:07 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0xd3, 0x17, 0x4c, 0x40, 0x2040, 0xc60c, 0xc19f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xe2, 0xd0}}]}}]}}, 0x0) 08:33:07 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x40009, 0xd, 0x0, "a9acaea0873a8c0232a4eec03c3811efb6f1fba8dd7e1a97fafe814e3241e6e1"}) 08:33:07 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2714, 0xfffffffffffffffe, &(0x7f0000000040)=0xaa9e) 08:33:07 executing program 2: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x10000000000d700, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0380ffff", 0x4}]) 08:33:07 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2714, 0xfffffffffffffffe, &(0x7f0000000040)=0xaa9e) 08:33:07 executing program 1: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) [ 52.402387][ T34] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 52.453752][ T8055] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 52.981949][ T34] usb 4-1: New USB device found, idVendor=2040, idProduct=c60c, bcdDevice=c1.9f [ 52.991551][ T34] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.000315][ T34] usb 4-1: Product: syz [ 53.004849][ T34] usb 4-1: Manufacturer: syz [ 53.009592][ T34] usb 4-1: SerialNumber: syz [ 53.016122][ T34] usb 4-1: config 0 descriptor?? [ 53.042091][ T8055] usb 6-1: New USB device found, idVendor=2040, idProduct=c60c, bcdDevice=c1.9f [ 53.055304][ T8055] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.065243][ T34] usb 4-1: dvb_usb_v2: found a 'Hauppauge 126xxx DVBT' in warm state [ 53.073886][ T8055] usb 6-1: Product: syz [ 53.078250][ T8055] usb 6-1: Manufacturer: syz [ 53.084978][ T34] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 53.095294][ T8055] usb 6-1: SerialNumber: syz [ 53.100315][ T34] dvbdev: DVB: registering new adapter (Hauppauge 126xxx DVBT) [ 53.111301][ T8055] usb 6-1: config 0 descriptor?? [ 53.116510][ T34] usb 4-1: media controller created [ 53.163596][ T8055] usb 6-1: dvb_usb_v2: found a 'Hauppauge 126xxx DVBT' in warm state [ 53.172764][ T34] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 53.185027][ T8055] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 53.207783][ T34] usb 4-1: selecting invalid altsetting 2 [ 53.216540][ T8055] dvbdev: DVB: registering new adapter (Hauppauge 126xxx DVBT) [ 53.228568][ T34] set interface failed [ 53.228580][ T34] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 53.254450][ T34] error writing reg: 0xff, val: 0x00 [ 53.259428][ T8055] usb 6-1: media controller created [ 53.278773][ T34] dvb_usb_mxl111sf: probe of 4-1:0.0 failed with error -22 [ 53.297554][ T8055] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 53.307335][ T34] usb 4-1: USB disconnect, device number 3 [ 53.339191][ T8055] usb 6-1: selecting invalid altsetting 2 [ 53.348411][ T8055] set interface failed [ 53.348421][ T8055] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 53.371503][ T8055] error writing reg: 0xff, val: 0x00 [ 53.376097][ T8055] dvb_usb_mxl111sf: probe of 6-1:0.0 failed with error -22 [ 53.394514][ T8055] usb 6-1: USB disconnect, device number 6 08:33:09 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0xd3, 0x17, 0x4c, 0x40, 0x2040, 0xc60c, 0xc19f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xe2, 0xd0}}]}}]}}, 0x0) 08:33:09 executing program 0: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:09 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:09 executing program 2: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:09 executing program 1: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:09 executing program 5: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:09 executing program 2: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) [ 54.231886][ T34] usb 4-1: new high-speed USB device number 4 using dummy_hcd 08:33:10 executing program 1: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) [ 54.812787][ T34] usb 4-1: New USB device found, idVendor=2040, idProduct=c60c, bcdDevice=c1.9f [ 54.831251][ T34] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.840669][ T34] usb 4-1: Product: syz [ 54.845337][ T34] usb 4-1: Manufacturer: syz [ 54.849949][ T34] usb 4-1: SerialNumber: syz [ 54.858083][ T34] usb 4-1: config 0 descriptor?? 08:33:10 executing program 5: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:10 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:10 executing program 0: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) [ 54.909260][ T34] usb 4-1: dvb_usb_v2: found a 'Hauppauge 126xxx DVBT' in warm state [ 54.919549][ T34] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 54.942820][ T34] dvbdev: DVB: registering new adapter (Hauppauge 126xxx DVBT) [ 54.950955][ T34] usb 4-1: media controller created [ 54.980311][ T34] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. 08:33:10 executing program 2: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) [ 55.027315][ T34] usb 4-1: selecting invalid altsetting 2 [ 55.041036][T10994] syz-executor.2 (10994) used greatest stack depth: 9608 bytes left [ 55.055656][ T34] set interface failed [ 55.055666][ T34] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 55.077884][ T34] error writing reg: 0xff, val: 0x00 [ 55.126120][ T34] dvb_usb_mxl111sf: probe of 4-1:0.0 failed with error -22 [ 55.206490][ T34] usb 4-1: USB disconnect, device number 4 08:33:11 executing program 0: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:11 executing program 2: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:11 executing program 3: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:11 executing program 1: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:11 executing program 3: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:11 executing program 5: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 08:33:11 executing program 4: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000005900)=0xe8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x88000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair(0x15, 0x0, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfffff587, {0xffffffffffffffff}, {r1}, 0xfffffffffffffeff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) [ 56.090735][T11012] syz-executor.5 (11012) used greatest stack depth: 9472 bytes left 08:33:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x10000000000d700, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0380ffff", 0x4}]) [ 56.523427][T11057] ================================================================== [ 56.531568][T11057] BUG: KCSAN: data-race in start_this_handle / start_this_handle [ 56.539273][T11057] [ 56.541581][T11057] write to 0xffff88814484d870 of 8 bytes by task 11051 on cpu 0: [ 56.549284][T11057] start_this_handle+0xceb/0x1010 [ 56.554313][T11057] jbd2__journal_start+0x1fc/0x3f0 [ 56.559442][T11057] __ext4_journal_start_sb+0x154/0x310 [ 56.564880][T11057] ext4_dirty_inode+0x78/0xc0 [ 56.569549][T11057] __mark_inode_dirty+0x72/0x6b0 [ 56.574462][T11057] file_update_time+0x3ac/0x3f0 [ 56.579289][T11057] file_modified+0x62/0x80 [ 56.583698][T11057] ext4_buffered_write_iter+0x1f9/0x3e0 [ 56.589222][T11057] ext4_file_write_iter+0x47a/0x1060 [ 56.594486][T11057] do_iter_readv_writev+0x2cb/0x360 [ 56.599683][T11057] do_iter_write+0x112/0x4c0 [ 56.604256][T11057] vfs_iter_write+0x4c/0x70 [ 56.608734][T11057] iter_file_splice_write+0x41a/0x770 [ 56.614084][T11057] direct_splice_actor+0x80/0xa0 [ 56.619003][T11057] splice_direct_to_actor+0x345/0x650 [ 56.624360][T11057] do_splice_direct+0xf5/0x170 [ 56.629106][T11057] do_sendfile+0x5e0/0xcf0 [ 56.634195][T11057] __x64_sys_sendfile64+0xa9/0x130 [ 56.639289][T11057] do_syscall_64+0x39/0x80 [ 56.643697][T11057] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.649568][T11057] [ 56.651869][T11057] read to 0xffff88814484d870 of 8 bytes by task 11057 on cpu 1: [ 56.659494][T11057] start_this_handle+0x1c1/0x1010 [ 56.664500][T11057] jbd2__journal_start+0x1fc/0x3f0 [ 56.669590][T11057] __ext4_journal_start_sb+0x154/0x310 [ 56.675033][T11057] ext4_dirty_inode+0x78/0xc0 [ 56.679686][T11057] __mark_inode_dirty+0x72/0x6b0 [ 56.684600][T11057] file_update_time+0x3ac/0x3f0 [ 56.689436][T11057] file_modified+0x62/0x80 [ 56.693849][T11057] ext4_buffered_write_iter+0x1f9/0x3e0 [ 56.699380][T11057] ext4_file_write_iter+0x47a/0x1060 [ 56.704644][T11057] do_iter_readv_writev+0x2cb/0x360 [ 56.709826][T11057] do_iter_write+0x112/0x4c0 [ 56.714399][T11057] vfs_iter_write+0x4c/0x70 [ 56.718881][T11057] iter_file_splice_write+0x41a/0x770 [ 56.724234][T11057] direct_splice_actor+0x80/0xa0 [ 56.729151][T11057] splice_direct_to_actor+0x345/0x650 [ 56.734507][T11057] do_splice_direct+0xf5/0x170 [ 56.739257][T11057] do_sendfile+0x5e0/0xcf0 [ 56.743646][T11057] __x64_sys_sendfile64+0xa9/0x130 [ 56.748751][T11057] do_syscall_64+0x39/0x80 [ 56.753153][T11057] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.759046][T11057] [ 56.761346][T11057] Reported by Kernel Concurrency Sanitizer on: [ 56.767468][T11057] CPU: 1 PID: 11057 Comm: syz-executor.4 Not tainted 5.11.0-rc6-syzkaller #0 [ 56.776288][T11057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.786317][T11057] ================================================================== [ 56.794371][T11057] Kernel panic - not syncing: panic_on_warn set ... [ 56.800947][T11057] CPU: 1 PID: 11057 Comm: syz-executor.4 Not tainted 5.11.0-rc6-syzkaller #0 [ 56.809684][T11057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.819722][T11057] Call Trace: [ 56.822982][T11057] dump_stack+0x116/0x15d [ 56.827296][T11057] panic+0x1e7/0x5fa [ 56.831331][T11057] ? vprintk_emit+0x2e2/0x360 [ 56.836012][T11057] kcsan_report+0x67b/0x680 [ 56.840508][T11057] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 56.846042][T11057] ? start_this_handle+0x1c1/0x1010 [ 56.851225][T11057] ? jbd2__journal_start+0x1fc/0x3f0 [ 56.856494][T11057] ? __ext4_journal_start_sb+0x154/0x310 [ 56.862149][T11057] ? ext4_dirty_inode+0x78/0xc0 [ 56.866980][T11057] ? __mark_inode_dirty+0x72/0x6b0 [ 56.872076][T11057] ? file_update_time+0x3ac/0x3f0 [ 56.877088][T11057] ? file_modified+0x62/0x80 [ 56.881661][T11057] ? ext4_buffered_write_iter+0x1f9/0x3e0 [ 56.887369][T11057] ? ext4_file_write_iter+0x47a/0x1060 [ 56.892811][T11057] ? do_iter_readv_writev+0x2cb/0x360 [ 56.898173][T11057] ? do_iter_write+0x112/0x4c0 [ 56.902914][T11057] ? vfs_iter_write+0x4c/0x70 [ 56.907576][T11057] ? iter_file_splice_write+0x41a/0x770 [ 56.913121][T11057] ? direct_splice_actor+0x80/0xa0 [ 56.918222][T11057] ? splice_direct_to_actor+0x345/0x650 [ 56.923746][T11057] ? do_splice_direct+0xf5/0x170 [ 56.928677][T11057] ? do_sendfile+0x5e0/0xcf0 [ 56.933248][T11057] ? __x64_sys_sendfile64+0xa9/0x130 [ 56.938522][T11057] ? do_syscall_64+0x39/0x80 [ 56.943095][T11057] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.949149][T11057] ? __perf_event_task_sched_in+0x585/0x5b0 [ 56.955038][T11057] ? _raw_spin_unlock_irq+0x22/0x40 [ 56.960219][T11057] kcsan_setup_watchpoint+0x472/0x4d0 [ 56.965573][T11057] ? _raw_spin_lock_irqsave+0x25/0x90 [ 56.970925][T11057] start_this_handle+0x1c1/0x1010 [ 56.975941][T11057] ? kmem_cache_alloc+0x18e/0x2e0 [ 56.980962][T11057] ? jbd2__journal_start+0xf7/0x3f0 [ 56.986146][T11057] jbd2__journal_start+0x1fc/0x3f0 [ 56.991245][T11057] __ext4_journal_start_sb+0x154/0x310 [ 56.996684][T11057] ext4_dirty_inode+0x78/0xc0 [ 57.001354][T11057] ? ext4_expand_extra_isize+0x540/0x540 [ 57.006963][T11057] __mark_inode_dirty+0x72/0x6b0 [ 57.011880][T11057] ? current_time+0xdb/0x190 [ 57.016470][T11057] file_update_time+0x3ac/0x3f0 [ 57.021306][T11057] file_modified+0x62/0x80 [ 57.025703][T11057] ext4_buffered_write_iter+0x1f9/0x3e0 [ 57.031233][T11057] ext4_file_write_iter+0x47a/0x1060 [ 57.036555][T11057] ? irqentry_exit_cond_resched+0x22/0x40 [ 57.042262][T11057] ? irqentry_exit+0x2a/0x40 [ 57.046859][T11057] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 57.052666][T11057] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 57.058810][T11057] do_iter_readv_writev+0x2cb/0x360 [ 57.063994][T11057] do_iter_write+0x112/0x4c0 [ 57.068569][T11057] vfs_iter_write+0x4c/0x70 [ 57.073054][T11057] iter_file_splice_write+0x41a/0x770 [ 57.078419][T11057] ? splice_from_pipe+0xc0/0xc0 [ 57.083255][T11057] direct_splice_actor+0x80/0xa0 [ 57.088177][T11057] splice_direct_to_actor+0x345/0x650 [ 57.093532][T11057] ? do_splice_direct+0x170/0x170 [ 57.098559][T11057] do_splice_direct+0xf5/0x170 [ 57.103308][T11057] do_sendfile+0x5e0/0xcf0 [ 57.107708][T11057] __x64_sys_sendfile64+0xa9/0x130 [ 57.112803][T11057] do_syscall_64+0x39/0x80 [ 57.117204][T11057] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.123079][T11057] RIP: 0033:0x465b09 [ 57.126951][T11057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 57.146537][T11057] RSP: 002b:00007f927ae21188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 57.154928][T11057] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 57.162878][T11057] RDX: 0000000020000240 RSI: 0000000000000008 RDI: 0000000000000008 [ 57.170827][T11057] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 57.178777][T11057] R10: 0000000000007fff R11: 0000000000000246 R12: 000000000056bf60 [ 57.186727][T11057] R13: 00007ffd1b25470f R14: 00007f927ae21300 R15: 0000000000022000 [ 57.195316][T11057] Kernel Offset: disabled [ 57.199622][T11057] Rebooting in 86400 seconds..