0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f0000000440)={0x0}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_PAUSE(r4, 0x40044145, &(0x7f0000000000)=0x7fff) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 312.925883][ T27] audit: type=1804 audit(1580597713.429:299): pid=15275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir629293007/syzkaller.zWKG9P/250/file0" dev="sda1" ino=17313 res=1 22:55:15 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f0000000440)={0x0}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_PAUSE(r4, 0x40044145, &(0x7f0000000000)=0x7fff) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:55:15 executing program 0: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) [ 314.936350][ T27] audit: type=1804 audit(1580597715.429:300): pid=15283 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir435750198/syzkaller.OE5Fnk/156/file0" dev="sda1" ino=17345 res=1 22:55:15 executing program 1: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:15 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f0000000440)={0x0}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_PAUSE(r4, 0x40044145, &(0x7f0000000000)=0x7fff) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x400, 0x2000000000002) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 315.400590][ T27] audit: type=1804 audit(1580597715.899:301): pid=15293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir049651485/syzkaller.jvZFTl/159/file0" dev="sda1" ino=17442 res=1 22:55:16 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:16 executing program 5: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:17 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:17 executing program 5: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:17 executing program 0: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:18 executing program 1: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:18 executing program 5: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:18 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:19 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:19 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:19 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:19 executing program 1: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:19 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:20 executing program 5: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:20 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:20 executing program 5: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:20 executing program 0: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:20 executing program 1: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:20 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:21 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:21 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:21 executing program 1: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:21 executing program 1: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:21 executing program 5: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:21 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:22 executing program 0: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:22 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:22 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:22 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:22 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:23 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:23 executing program 0: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:23 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:23 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:23 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:23 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:24 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:24 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:24 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:24 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:24 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:25 executing program 0: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:25 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:25 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x100a}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) 22:55:25 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x80) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x4, 0x0, 0x4, 0x100000, 0x7fffffff, {r4, r5/1000+10000}, {0x5, 0x0, 0x1f, 0xc8, 0x1, 0xff, "f432c9f9"}, 0x2, 0x3, @userptr=0x200, 0x7, 0x0, r6}) inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:55:25 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:25 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x100a}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) 22:55:25 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:26 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x100a}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) 22:55:26 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000280)=@dstopts, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:55:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @empty, 0x1100, 0x0, 'sh\x00'}, 0x2c) 22:55:26 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0x7}) 22:55:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:26 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:55:26 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0x7}) 22:55:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @empty, 0x1100, 0x0, 'sh\x00'}, 0x2c) 22:55:26 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0x7}) 22:55:26 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:55:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @empty, 0x1100, 0x0, 'sh\x00'}, 0x2c) 22:55:27 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0x7}) 22:55:27 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0x7}) 22:55:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @empty, 0x1100, 0x0, 'sh\x00'}, 0x2c) 22:55:27 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:55:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:27 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0x7}) 22:55:27 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0x7}) 22:55:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:27 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:55:27 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:55:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:27 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:27 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:55:28 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:55:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:29 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:29 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:30 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:30 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:55:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:55:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:55:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:55:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/167, 0xa7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:55:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:31 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:31 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:32 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:32 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:32 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0xf8, 0x0}}], 0x1, 0x12000, 0x0) 22:55:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e240a"}) 22:55:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e240a"}) 22:55:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'port0\x00', 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) 22:55:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e240a"}) 22:55:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e240a"}) 22:55:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 22:55:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) 22:55:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 22:55:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) 22:55:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 22:55:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 22:55:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) 22:55:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 22:55:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) 22:55:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) [ 335.670663][T15927] 9pnet: Insufficient options for proto=fd 22:55:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) 22:55:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) 22:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 22:55:36 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) 22:55:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) 22:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 22:55:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r4 = open(0x0, 0x0, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0), 0x4) 22:55:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0xfffffffffffffffd) 22:55:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000024c0)=[{{&(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f00000009c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000a00), 0xfd5e}, {&(0x7f0000000b00)='#', 0x1}, {&(0x7f0000000b40)="f4", 0x1}, {&(0x7f0000000b80)="9e", 0x1}], 0x4, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)="ac", 0x1}, {&(0x7f0000001d00)="b8", 0x1}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x3, 0x8000) write$binfmt_aout(r2, &(0x7f0000000d40)={{}, "", [[], [], []]}, 0x320) 22:55:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 22:55:37 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:37 executing program 4: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:37 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0xfffffffffffffffd) 22:55:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0xfffffffffffffffd) 22:55:38 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:38 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:38 executing program 4: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0xfffffffffffffffd) 22:55:38 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab889ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c405d2356adc6ede27076371d2fec75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec84c5fdb85a1701de3f0a80c1f3754c7b844860c31121b0df2442505756c8202d84961148e1171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cbf5c433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e138e00f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a7ac8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef270fe7ddf0482408b4329fe79c6375520859cf35dbc3e1fe032284683bce6cd7ac015accbc309c1039254f551af91c1cfaf6b0faaf305a3b82f00000000054648895130088ea079346942fce447fadc300310835f72b8b334cfd7b57844c8f901e975ead2077185dfbe9722f4e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef8dbc65dd26a5a8ea96d1dfcf0fcdfc5c1f48340000000000000000ba71b0bf012fdc6aecd3042f831839120b6eb86445408423ec618d5cbe4047de665b1c2f559c0dbe9ddbd42d5b7fdc749bc5beea096a88"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab889ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c405d2356adc6ede27076371d2fec75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec84c5fdb85a1701de3f0a80c1f3754c7b844860c31121b0df2442505756c8202d84961148e1171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cbf5c433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e138e00f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a7ac8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef270fe7ddf0482408b4329fe79c6375520859cf35dbc3e1fe032284683bce6cd7ac015accbc309c1039254f551af91c1cfaf6b0faaf305a3b82f00000000054648895130088ea079346942fce447fadc300310835f72b8b334cfd7b57844c8f901e975ead2077185dfbe9722f4e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef8dbc65dd26a5a8ea96d1dfcf0fcdfc5c1f48340000000000000000ba71b0bf012fdc6aecd3042f831839120b6eb86445408423ec618d5cbe4047de665b1c2f559c0dbe9ddbd42d5b7fdc749bc5beea096a88"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:39 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:39 executing program 4: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x0, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:55:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) 22:55:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) 22:55:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:41 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xfffffe66, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000019008306f5c840e12296105d0100000008f70300060000000000200000b1f70a35f811eeb6eda34fb01811c6fa478e836090d23ad3a38f116bad74d8fc11a8ae340e3bad0b043afb11871d244c9179654f9e1285f88d8af704b6290000000000"], 0x28}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x1673eb2e9a7f358, 0x0) 22:55:41 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3314, 0x0) [ 340.862582][T16110] fuse: Bad value for 'fd' 22:55:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000740)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x40000000, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) socket(0x10, 0x8000000803, 0x0) 22:55:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) [ 340.912603][T16127] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.934181][T16110] fuse: Bad value for 'fd' 22:55:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:41 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3314, 0x0) 22:55:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10) 22:55:41 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xfffffe66, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000019008306f5c840e12296105d0100000008f70300060000000000200000b1f70a35f811eeb6eda34fb01811c6fa478e836090d23ad3a38f116bad74d8fc11a8ae340e3bad0b043afb11871d244c9179654f9e1285f88d8af704b6290000000000"], 0x28}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x1673eb2e9a7f358, 0x0) 22:55:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) [ 341.401777][T16152] fuse: Bad value for 'fd' 22:55:41 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3314, 0x0) [ 341.444640][T16154] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:42 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xfffffe66, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000019008306f5c840e12296105d0100000008f70300060000000000200000b1f70a35f811eeb6eda34fb01811c6fa478e836090d23ad3a38f116bad74d8fc11a8ae340e3bad0b043afb11871d244c9179654f9e1285f88d8af704b6290000000000"], 0x28}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x1673eb2e9a7f358, 0x0) 22:55:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:42 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3314, 0x0) [ 341.860851][T16159] fuse: Bad value for 'fd' [ 341.916063][T16163] fuse: Bad value for 'fd' [ 341.937052][T16175] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.988047][T16166] fuse: Bad value for 'fd' 22:55:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) [ 342.060176][T16174] fuse: Bad value for 'fd' 22:55:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:42 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xfffffe66, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000019008306f5c840e12296105d0100000008f70300060000000000200000b1f70a35f811eeb6eda34fb01811c6fa478e836090d23ad3a38f116bad74d8fc11a8ae340e3bad0b043afb11871d244c9179654f9e1285f88d8af704b6290000000000"], 0x28}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x1673eb2e9a7f358, 0x0) 22:55:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) [ 342.430990][T16196] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.469773][T16187] fuse: Bad value for 'fd' [ 342.515386][T16189] fuse: Bad value for 'fd' 22:55:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) [ 342.586172][T16192] fuse: Bad value for 'fd' 22:55:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) [ 342.610109][T16188] fuse: Bad value for 'fd' [ 342.691829][T16197] fuse: Bad value for 'fd' 22:55:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) [ 343.035007][T16201] fuse: Bad value for 'fd' [ 343.054448][T16205] fuse: Bad value for 'fd' [ 343.115213][T16207] fuse: Bad value for 'fd' 22:55:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) [ 343.242194][T16215] fuse: Bad value for 'fd' [ 343.244658][T16214] fuse: Bad value for 'fd' [ 343.252237][T16216] fuse: Bad value for 'fd' 22:55:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:55:44 executing program 4: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@noquota='noquota'}]}) 22:55:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) [ 343.519285][T16223] fuse: Bad value for 'fd' [ 343.653590][T16224] fuse: Bad value for 'fd' 22:55:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 343.738972][T16228] fuse: Bad value for 'fd' 22:55:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) 22:55:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) [ 343.807838][T16241] gfs2: not a GFS2 filesystem [ 343.880970][T16246] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:55:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:55:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x54, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e630c40000000000000000000000000016340400000000000000000000000000000000000000000a98b668c000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a7470000000000000000000000000000000000000000000000000000000002a000000000000008561646600000000010000000000000001000000000000000b00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"]], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x207984f, 0x0) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000340)) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffdf9, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x80000001, 0x7d8, 0x9, 0x7, 0xffffff63, 0x1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$UHID_DESTROY(r5, 0x0, 0x0) [ 343.991992][T16241] gfs2: not a GFS2 filesystem [ 344.130232][T16256] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:55:44 executing program 4: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@noquota='noquota'}]}) 22:55:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) 22:55:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 344.324335][T16259] fuse: Bad value for 'fd' [ 344.391869][T16277] gfs2: not a GFS2 filesystem 22:55:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) 22:55:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 344.455551][T16265] fuse: Bad value for 'fd' 22:55:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:45 executing program 4: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@noquota='noquota'}]}) 22:55:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 344.918982][T16296] gfs2: not a GFS2 filesystem [ 344.987645][T16301] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.092081][T16313] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.100654][T16311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:45 executing program 4: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@noquota='noquota'}]}) 22:55:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 345.472510][T16329] gfs2: not a GFS2 filesystem [ 345.573625][T16339] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 345.936657][ T21] tipc: TX() has been purged, node left! 22:55:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 346.074518][T16355] __nla_validate_parse: 1 callbacks suppressed [ 346.074595][T16355] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.102935][T16356] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 346.192847][T16362] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 346.275928][T16363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 347.574229][T16384] IPVS: ftp: loaded support on port[0] = 21 [ 347.627012][ T21] bridge0: port 1(gretap0) entered disabled state [ 347.636260][ T21] device gretap0 left promiscuous mode [ 347.642543][ T21] bridge0: port 1(gretap0) entered disabled state [ 347.703670][T16384] chnl_net:caif_netlink_parms(): no params data found [ 347.817455][T16384] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.824766][T16384] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.833337][T16384] device bridge_slave_0 entered promiscuous mode [ 347.841347][T16384] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.848519][T16384] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.857218][T16384] device bridge_slave_1 entered promiscuous mode [ 347.869392][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 347.877164][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 347.885480][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 347.893405][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 347.901544][ T21] device bridge_slave_1 left promiscuous mode [ 347.907684][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.984607][ T21] device veth1_macvtap left promiscuous mode [ 347.990798][ T21] device veth0_macvtap left promiscuous mode [ 347.996798][ T21] device veth1_vlan left promiscuous mode [ 348.005486][ T21] device veth0_vlan left promiscuous mode [ 349.700763][ T21] device hsr_slave_0 left promiscuous mode [ 349.740558][ T21] device hsr_slave_1 left promiscuous mode [ 349.802656][ T21] team0 (unregistering): Port device team_slave_1 removed [ 349.814706][ T21] team0 (unregistering): Port device team_slave_0 removed [ 349.824665][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 349.866881][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 349.924572][ T21] bond0 (unregistering): Released all slaves [ 350.014621][T16384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.025822][T16384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.028008][T16389] IPVS: ftp: loaded support on port[0] = 21 [ 350.046465][T16384] team0: Port device team_slave_0 added [ 350.053761][T16384] team0: Port device team_slave_1 added [ 350.068215][T16391] IPVS: ftp: loaded support on port[0] = 21 [ 350.087411][T16384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.094487][T16384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.121533][T16384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.141654][T16384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.148737][T16384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.175503][T16384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.313060][T16384] device hsr_slave_0 entered promiscuous mode [ 350.350804][T16384] device hsr_slave_1 entered promiscuous mode [ 350.493458][T16389] chnl_net:caif_netlink_parms(): no params data found [ 350.519528][T16391] chnl_net:caif_netlink_parms(): no params data found [ 350.646887][T16389] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.657639][T16389] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.668537][T16389] device bridge_slave_0 entered promiscuous mode [ 350.687894][T16391] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.695553][T16391] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.704196][T16391] device bridge_slave_0 entered promiscuous mode [ 350.711952][T16391] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.719018][T16391] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.727249][T16391] device bridge_slave_1 entered promiscuous mode [ 350.734794][T16389] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.742264][T16389] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.751177][T16389] device bridge_slave_1 entered promiscuous mode [ 350.770925][T16391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.792740][T16389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.803532][T16391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.825154][T16391] team0: Port device team_slave_0 added [ 350.832346][T16389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.843746][T16391] team0: Port device team_slave_1 added [ 350.859721][T16389] team0: Port device team_slave_0 added [ 350.875187][T16391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.882637][T16391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.911748][T16391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.923854][T16389] team0: Port device team_slave_1 added [ 350.935070][T16391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.942155][T16391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.968393][T16391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.052817][T16391] device hsr_slave_0 entered promiscuous mode [ 351.090951][T16391] device hsr_slave_1 entered promiscuous mode [ 351.140565][T16391] debugfs: Directory 'hsr0' with parent '/' already present! [ 351.149359][T16389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.156731][T16389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.183594][T16389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.205009][T16389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.212058][T16389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.238635][T16389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.302891][T16389] device hsr_slave_0 entered promiscuous mode [ 351.330957][T16389] device hsr_slave_1 entered promiscuous mode [ 351.370546][T16389] debugfs: Directory 'hsr0' with parent '/' already present! [ 351.420890][T16384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.471375][T16384] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.479241][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.488401][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.542928][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.555225][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.566164][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.573695][ T3095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.586272][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.594516][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.603704][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.612688][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.619751][ T3095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.673133][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.682139][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.692651][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.702486][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.711643][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.720398][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.730944][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.745801][T16384] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.756765][T16384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.770380][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.779576][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.788320][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.796646][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.806605][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.852571][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.860103][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.870906][T16384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.893013][T16391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.913707][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.922914][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.933102][T16391] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.950547][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.959461][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.968245][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.975322][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.983848][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.992511][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.001054][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.008357][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.016450][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.027129][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.119184][T16389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.151575][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.166932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.190067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.199661][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.215537][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.237224][T16391] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.280471][T16391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.328040][T16389] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.463370][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.486078][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.511268][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.540746][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.549408][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.591113][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.599053][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.641057][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.660577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.679256][T16391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.764905][T16384] device veth0_vlan entered promiscuous mode [ 352.788823][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.801127][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.809102][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.850778][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.859944][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.910864][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.917990][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.951124][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.980751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.989349][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.996419][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.031216][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.051343][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.071556][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.104977][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.266522][T16384] device veth1_vlan entered promiscuous mode [ 353.293709][T16389] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.330555][T16389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.361920][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.369975][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.401410][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.409388][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.441121][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.449970][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.501399][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.510193][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.561418][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.569944][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.591468][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.599999][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.632206][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.650328][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.780926][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.788433][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.802992][T16389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.819440][T16384] device veth0_macvtap entered promiscuous mode [ 353.835251][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.844329][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.855782][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.884653][T16384] device veth1_macvtap entered promiscuous mode [ 353.891862][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.899931][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.909205][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.918055][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.926633][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.936222][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.944286][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.954475][T16391] device veth0_vlan entered promiscuous mode [ 353.984127][T16391] device veth1_vlan entered promiscuous mode [ 353.996707][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.024537][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.054920][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.074532][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.100700][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.120503][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.140487][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.170463][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.180401][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.210719][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.232006][T16384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.292487][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.314932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.331379][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.340256][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.365956][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.393945][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.411353][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.421654][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.445124][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.510501][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.560505][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.590957][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.620494][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.650050][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.680950][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.710472][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.720350][T16384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.780469][T16384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.812181][T16384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.821513][T16391] device veth0_macvtap entered promiscuous mode [ 354.832409][ T1016] tipc: TX() has been purged, node left! [ 354.846239][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.861124][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.882163][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.901265][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.927810][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.947821][T16389] device veth0_vlan entered promiscuous mode [ 354.955115][ T1016] tipc: TX() has been purged, node left! [ 354.965721][ T1016] tipc: TX() has been purged, node left! [ 354.982859][T16391] device veth1_macvtap entered promiscuous mode [ 355.001687][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.011410][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.021581][ T1016] tipc: TX() has been purged, node left! [ 355.050901][ T1016] tipc: TX() has been purged, node left! [ 355.059693][T16389] device veth1_vlan entered promiscuous mode [ 355.076246][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.112530][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.138103][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.162915][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.190494][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.210459][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.230479][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.250740][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.270481][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.301467][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.323338][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.354704][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.380903][T16391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.431500][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.445304][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.465758][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.481201][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.491483][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.510461][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.530521][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.550463][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.580504][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.594498][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.611189][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.639714][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.651340][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.662298][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.672183][T16391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.682906][T16391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.694145][T16391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.709840][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.718548][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.729958][T16389] device veth0_macvtap entered promiscuous mode [ 355.740193][T16389] device veth1_macvtap entered promiscuous mode [ 355.759156][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.769703][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.780843][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.791769][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.801784][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.812274][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.822370][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.833044][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.843682][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.854581][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.866262][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.876885][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.887511][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.898622][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.909878][T16389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.918167][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.931111][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.939438][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.955279][ T8025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.969155][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.984270][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.994404][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.005574][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.015475][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.026109][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.036177][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.046761][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.057052][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.067536][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.077642][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.088130][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.097972][T16389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.109036][T16389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.120644][T16389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.385679][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.394470][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.746898][T16501] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:55:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 357.390620][T16515] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 357.774556][ T1016] bridge0: port 1(gretap0) entered disabled state [ 357.808513][ T1016] bridge0: port 1(gretap0) entered disabled state [ 357.854567][ T1016] bridge0: port 1(gretap0) entered disabled state [ 357.892310][ T1016] bridge0: port 1(gretap0) entered disabled state [ 357.928827][ T1016] bridge0: port 1(gretap0) entered disabled state [ 357.937957][ T1016] device gretap0 left promiscuous mode [ 357.943881][ T1016] bridge0: port 1(gretap0) entered disabled state [ 357.948877][T16528] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.974307][ T1016] device gretap0 left promiscuous mode [ 357.979856][ T1016] bridge0: port 1(gretap0) entered disabled state [ 358.017542][ T1016] device gretap0 left promiscuous mode [ 358.023726][ T1016] bridge0: port 1(gretap0) entered disabled state [ 358.054026][ T1016] device gretap0 left promiscuous mode [ 358.059657][ T1016] bridge0: port 1(gretap0) entered disabled state [ 358.103421][ T1016] device gretap0 left promiscuous mode [ 358.108945][ T1016] bridge0: port 1(gretap0) entered disabled state 22:55:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 358.601425][T16538] IPVS: ftp: loaded support on port[0] = 21 [ 358.605840][T16540] IPVS: ftp: loaded support on port[0] = 21 [ 358.626049][T16539] IPVS: ftp: loaded support on port[0] = 21 22:55:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:55:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 358.803366][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 358.811557][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 358.819651][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 358.827762][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 358.836647][ T1016] device bridge_slave_1 left promiscuous mode [ 358.843177][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.878393][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 358.886006][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 358.894100][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 358.901737][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 358.909668][ T1016] device bridge_slave_1 left promiscuous mode [ 358.915897][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.976736][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 358.984466][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 358.992885][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.000359][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.008678][ T1016] device bridge_slave_1 left promiscuous mode [ 359.015220][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.066049][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 359.073684][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.082178][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.089932][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.098117][ T1016] device bridge_slave_1 left promiscuous mode [ 359.104384][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.174959][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 359.183500][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.192417][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.200045][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.208522][ T1016] device bridge_slave_1 left promiscuous mode [ 359.214726][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.271986][ T1016] device veth1_macvtap left promiscuous mode [ 359.278258][ T1016] device veth0_macvtap left promiscuous mode [ 359.284301][ T1016] device veth1_vlan left promiscuous mode [ 359.290077][ T1016] device veth0_vlan left promiscuous mode [ 359.296203][ T1016] device veth1_macvtap left promiscuous mode [ 359.302345][ T1016] device veth0_macvtap left promiscuous mode [ 359.308342][ T1016] device veth1_vlan left promiscuous mode [ 359.314726][ T1016] device veth0_vlan left promiscuous mode [ 359.321731][ T1016] device veth1_macvtap left promiscuous mode [ 359.327864][ T1016] device veth0_macvtap left promiscuous mode [ 359.333917][ T1016] device veth1_vlan left promiscuous mode [ 359.339661][ T1016] device veth0_vlan left promiscuous mode [ 359.345770][ T1016] device veth1_macvtap left promiscuous mode [ 359.351992][ T1016] device veth0_macvtap left promiscuous mode [ 359.358146][ T1016] device veth1_vlan left promiscuous mode [ 359.364317][ T1016] device veth0_vlan left promiscuous mode [ 359.371136][ T1016] device veth1_macvtap left promiscuous mode [ 359.377264][ T1016] device veth0_macvtap left promiscuous mode [ 359.383775][ T1016] device veth1_vlan left promiscuous mode [ 359.389689][ T1016] device veth0_vlan left promiscuous mode [ 365.111274][ T1016] device hsr_slave_0 left promiscuous mode [ 365.170618][ T1016] device hsr_slave_1 left promiscuous mode [ 365.253633][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 365.264884][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 365.275697][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 365.334789][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 365.414441][ T1016] bond0 (unregistering): Released all slaves [ 366.291080][ T1016] device hsr_slave_0 left promiscuous mode [ 366.350630][ T1016] device hsr_slave_1 left promiscuous mode [ 366.422993][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 366.435050][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 366.445285][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 366.483782][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 366.564762][ T1016] bond0 (unregistering): Released all slaves [ 367.420743][ T1016] device hsr_slave_0 left promiscuous mode [ 367.481660][ T1016] device hsr_slave_1 left promiscuous mode [ 367.543920][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 367.554527][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 367.566274][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 367.604596][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 367.686199][ T1016] bond0 (unregistering): Released all slaves [ 368.550809][ T1016] device hsr_slave_0 left promiscuous mode [ 368.620554][ T1016] device hsr_slave_1 left promiscuous mode [ 368.704055][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 368.714447][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 368.725772][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 368.804497][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 368.873671][ T1016] bond0 (unregistering): Released all slaves [ 369.360737][ T1016] device hsr_slave_0 left promiscuous mode [ 369.424327][ T1016] device hsr_slave_1 left promiscuous mode [ 369.482320][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 369.493383][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 369.503739][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 369.544872][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 369.623076][ T1016] bond0 (unregistering): Released all slaves [ 369.783187][T16538] chnl_net:caif_netlink_parms(): no params data found [ 369.802912][T16543] IPVS: ftp: loaded support on port[0] = 21 [ 369.818832][T16544] IPVS: ftp: loaded support on port[0] = 21 [ 369.837760][T16546] IPVS: ftp: loaded support on port[0] = 21 [ 369.917105][T16539] chnl_net:caif_netlink_parms(): no params data found [ 369.956721][T16538] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.963976][T16538] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.972091][T16538] device bridge_slave_0 entered promiscuous mode [ 369.982521][T16538] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.989582][T16538] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.997579][T16538] device bridge_slave_1 entered promiscuous mode [ 370.067290][T16540] chnl_net:caif_netlink_parms(): no params data found [ 370.096852][T16538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.111172][T16538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.173416][T16538] team0: Port device team_slave_0 added [ 370.180255][T16538] team0: Port device team_slave_1 added [ 370.191171][T16539] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.199731][T16539] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.207738][T16539] device bridge_slave_0 entered promiscuous mode [ 370.218167][T16539] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.225412][T16539] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.233780][T16539] device bridge_slave_1 entered promiscuous mode [ 370.258949][T16538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.266099][T16538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.293295][T16538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.336617][T16546] chnl_net:caif_netlink_parms(): no params data found [ 370.351004][T16538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.358554][T16538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.385802][T16538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.414625][T16543] chnl_net:caif_netlink_parms(): no params data found [ 370.429265][T16539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.472727][T16538] device hsr_slave_0 entered promiscuous mode [ 370.501042][T16538] device hsr_slave_1 entered promiscuous mode [ 370.560575][T16538] debugfs: Directory 'hsr0' with parent '/' already present! [ 370.590051][T16539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.647299][T16544] chnl_net:caif_netlink_parms(): no params data found [ 370.695652][T16539] team0: Port device team_slave_0 added [ 370.715062][T16539] team0: Port device team_slave_1 added [ 370.740719][T16539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.748361][T16539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.775292][T16539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.786544][T16540] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.798077][T16540] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.805959][T16540] device bridge_slave_0 entered promiscuous mode [ 370.813874][T16538] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.822204][T16538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.829564][T16538] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.836664][T16538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.851572][ T8060] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.859556][ T8060] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.877776][T16539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.887029][T16539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.913991][T16539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.925395][T16540] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.932750][T16540] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.941224][T16540] device bridge_slave_1 entered promiscuous mode [ 370.956575][T16543] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.963816][T16543] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.972260][T16543] device bridge_slave_0 entered promiscuous mode [ 370.984139][T16546] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.991402][T16546] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.999247][T16546] device bridge_slave_0 entered promiscuous mode [ 371.023590][T16543] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.031007][T16543] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.038874][T16543] device bridge_slave_1 entered promiscuous mode [ 371.052050][T16546] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.059284][T16546] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.067318][T16546] device bridge_slave_1 entered promiscuous mode [ 371.083750][T16540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.122750][T16539] device hsr_slave_0 entered promiscuous mode [ 371.170896][T16539] device hsr_slave_1 entered promiscuous mode [ 371.230563][T16539] debugfs: Directory 'hsr0' with parent '/' already present! [ 371.242614][T16544] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.249756][T16544] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.258056][T16544] device bridge_slave_0 entered promiscuous mode [ 371.269716][T16544] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.277986][T16544] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.286553][T16544] device bridge_slave_1 entered promiscuous mode [ 371.304895][T16540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.340110][T16544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.355393][T16544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.376435][T16543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.388484][T16546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.401493][T16546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.462015][T16543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.481841][T16544] team0: Port device team_slave_0 added [ 371.490210][T16544] team0: Port device team_slave_1 added [ 371.502033][T16540] team0: Port device team_slave_0 added [ 371.620925][T16546] team0: Port device team_slave_0 added [ 371.634495][T16546] team0: Port device team_slave_1 added [ 371.653016][T16540] team0: Port device team_slave_1 added [ 371.659365][T16546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.666436][T16546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.693596][T16546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.796091][T16543] team0: Port device team_slave_0 added [ 371.818392][T16538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.838205][T16546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.845531][T16546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.873315][T16546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.888325][T16544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.895777][T16544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.922550][T16544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.934682][T16543] team0: Port device team_slave_1 added [ 371.987612][T16544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.995500][T16544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.022084][T16544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.039995][T16540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.047664][T16540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.074819][T16540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.090087][T16538] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.098998][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.111474][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.223400][T16546] device hsr_slave_0 entered promiscuous mode [ 372.280912][T16546] device hsr_slave_1 entered promiscuous mode [ 372.330580][T16546] debugfs: Directory 'hsr0' with parent '/' already present! [ 372.351049][T16540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.358396][T16540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.385498][T16540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.406756][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.415524][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.423847][T10981] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.430954][T10981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.451784][T16539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.474269][T16543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.483411][T16543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.513854][T16543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.572851][T16540] device hsr_slave_0 entered promiscuous mode [ 372.614665][T16540] device hsr_slave_1 entered promiscuous mode [ 372.660543][T16540] debugfs: Directory 'hsr0' with parent '/' already present! [ 372.682920][T16543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.689933][T16543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.715928][T16543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.735277][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.744349][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.760949][T10981] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.768031][T10981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.823203][T16544] device hsr_slave_0 entered promiscuous mode [ 372.871010][T16544] device hsr_slave_1 entered promiscuous mode [ 372.910499][T16544] debugfs: Directory 'hsr0' with parent '/' already present! [ 372.946039][T16539] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.965806][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.979368][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.988995][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.003530][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.013099][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.022115][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.031284][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.039836][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.048669][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.056689][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.102523][T16543] device hsr_slave_0 entered promiscuous mode [ 373.130945][T16543] device hsr_slave_1 entered promiscuous mode [ 373.170617][T16543] debugfs: Directory 'hsr0' with parent '/' already present! [ 373.201647][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.209884][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.218809][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.227314][ T8060] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.234735][ T8060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.242982][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.251838][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.260382][ T8060] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.267463][ T8060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.275527][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.286659][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.295439][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.327930][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.342558][T16538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.360323][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.373878][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.383189][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.401307][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.426627][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.435395][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.444240][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.453160][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.461986][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.470621][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.495372][T16539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.527484][T16546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.541587][T16538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.569810][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.578292][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.591011][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.598626][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.628685][T16539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.638042][T16546] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.652565][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.665742][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.690742][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.699658][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.715854][T10981] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.723097][T10981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.731444][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.740165][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.748781][T10981] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.756364][T10981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.765651][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.774872][ T1016] tipc: TX() has been purged, node left! [ 373.791161][ T1016] tipc: TX() has been purged, node left! [ 373.802773][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.815447][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.824713][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.834438][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.843792][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.853108][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.862410][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.871725][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.881139][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.911663][T16540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.919082][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.929545][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.938705][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.946884][ T1016] tipc: TX() has been purged, node left! [ 373.949346][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.988885][T16540] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.009381][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.018501][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.027903][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.036095][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.044534][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.054206][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.063516][T16567] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.070571][T16567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.078584][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.087684][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.096135][T16567] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.103388][T16567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.111420][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.132569][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.141524][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.150086][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.159581][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.168339][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.193665][T16544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.351458][T16539] device veth0_vlan entered promiscuous mode [ 374.360054][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.369035][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.378062][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.388934][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.397823][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.407383][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.415637][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.423980][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.446261][T16539] device veth1_vlan entered promiscuous mode [ 374.456043][T16538] device veth0_vlan entered promiscuous mode [ 374.463154][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.471481][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.480151][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.498411][T16540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 374.509393][T16540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 374.615217][T16544] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.625663][T16543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.633072][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 374.645411][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.654382][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.663509][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.672068][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.680904][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.688758][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.696644][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.720556][T16546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.730384][T16538] device veth1_vlan entered promiscuous mode [ 374.749065][T16543] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.860926][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.869372][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.877174][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.885695][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.894644][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.903295][ T8060] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.910329][ T8060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.918553][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.927242][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.935677][ T8060] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.942885][ T8060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.951093][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.959061][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.967089][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.976102][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.983920][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.992203][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.016309][T16540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.114476][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.123255][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.132420][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.141671][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.150657][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.159582][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.168752][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.178435][T10981] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.185524][T10981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.193762][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.202509][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.214823][T16539] device veth0_macvtap entered promiscuous mode [ 375.327607][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.336096][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.346397][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.355230][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.364680][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.373611][T10981] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.380797][T10981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.389010][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.398287][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.411427][T16539] device veth1_macvtap entered promiscuous mode [ 375.418753][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.431291][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.439926][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.575076][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.584618][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.594188][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.603268][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.612231][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.621490][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.630235][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.638874][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.647846][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.656624][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.665153][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.674052][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.682507][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.691622][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.700490][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.723399][T16543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.733824][T16538] device veth0_macvtap entered promiscuous mode [ 375.824377][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.833046][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.842174][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.851242][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.859772][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.868998][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.877287][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.891982][T16546] device veth0_vlan entered promiscuous mode [ 375.905960][T16544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.915071][T16539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.926482][T16539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.936526][T16539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.947275][T16539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.957179][T16539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.968246][T16539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.979990][T16539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.994138][T16546] device veth1_vlan entered promiscuous mode [ 376.083077][T16538] device veth1_macvtap entered promiscuous mode [ 376.094161][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.103083][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.111535][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.120358][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.129533][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.138334][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.147007][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.155165][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.166470][T16539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.177316][T16539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.187758][T16539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.198814][T16539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.209005][T16539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.219517][T16539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.230961][T16539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.245645][T16543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.347707][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.356680][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 376.365757][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.373415][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.381273][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.388679][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.397287][T16540] device veth0_vlan entered promiscuous mode [ 376.409695][T16544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.426528][T16538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.438248][T16538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.449380][T16538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.460094][T16538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.470034][T16538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.480753][T16538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.490983][T16538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.501580][T16538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.513190][T16538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.524395][T16540] device veth1_vlan entered promiscuous mode [ 376.543348][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 376.551211][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 376.559246][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 376.567920][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 376.576533][ T1016] device bridge_slave_1 left promiscuous mode [ 376.582923][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.621021][ T1016] device bridge_slave_0 left promiscuous mode [ 376.627178][ T1016] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.673261][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 376.681140][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 376.689315][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 376.696900][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 376.705202][ T1016] device bridge_slave_1 left promiscuous mode [ 376.711622][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.751143][ T1016] device bridge_slave_0 left promiscuous mode [ 376.757310][ T1016] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.803121][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 376.811037][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 376.818702][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 376.826236][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 376.835028][ T1016] device bridge_slave_1 left promiscuous mode [ 376.841657][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.880868][ T1016] device bridge_slave_0 left promiscuous mode [ 376.887195][ T1016] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.946600][ T1016] device veth1_macvtap left promiscuous mode [ 376.952686][ T1016] device veth0_macvtap left promiscuous mode [ 376.958695][ T1016] device veth1_vlan left promiscuous mode [ 376.964618][ T1016] device veth0_vlan left promiscuous mode [ 376.970778][ T1016] device veth1_macvtap left promiscuous mode [ 376.976858][ T1016] device veth0_macvtap left promiscuous mode [ 376.983138][ T1016] device veth1_vlan left promiscuous mode [ 376.988972][ T1016] device veth0_vlan left promiscuous mode [ 376.995411][ T1016] device veth1_macvtap left promiscuous mode [ 377.001858][ T1016] device veth0_macvtap left promiscuous mode [ 377.007925][ T1016] device veth1_vlan left promiscuous mode [ 377.013856][ T1016] device veth0_vlan left promiscuous mode [ 380.160913][ T1016] device hsr_slave_0 left promiscuous mode [ 380.200974][ T1016] device hsr_slave_1 left promiscuous mode [ 380.253511][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 380.265662][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 380.276461][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 380.314093][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 380.395547][ T1016] bond0 (unregistering): Released all slaves [ 380.600775][ T1016] device hsr_slave_0 left promiscuous mode [ 380.640648][ T1016] device hsr_slave_1 left promiscuous mode [ 380.713229][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 380.724738][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 380.735716][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 380.775069][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 380.879125][ T1016] bond0 (unregistering): Released all slaves [ 381.080963][ T1016] device hsr_slave_0 left promiscuous mode [ 381.130582][ T1016] device hsr_slave_1 left promiscuous mode [ 381.183862][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 381.194466][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 381.205372][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 381.274219][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 381.335103][ T1016] bond0 (unregistering): Released all slaves [ 381.403541][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.415407][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.427835][T16538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.438710][T16538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.449996][T16538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.474319][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.491757][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 381.520874][T16546] device veth0_macvtap entered promiscuous mode [ 381.530206][T16546] device veth1_macvtap entered promiscuous mode [ 381.540796][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 381.549833][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 381.559675][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 381.576236][T16540] device veth0_macvtap entered promiscuous mode [ 381.588721][T16540] device veth1_macvtap entered promiscuous mode [ 381.600116][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 381.609175][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 381.618228][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 381.627827][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 381.636880][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 381.659589][T16540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.675046][T16540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.685248][T16540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.696052][T16540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.707469][T16540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.716220][T16546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.726885][T16546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.737195][T16546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.747783][T16546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.757822][T16546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.768643][T16546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.779988][T16546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.805509][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.814993][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.825240][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.835527][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.844888][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.853917][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.865261][T16540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.878027][T16540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.890135][T16540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.900821][T16540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.912047][T16540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.933225][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.959680][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.970610][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.979604][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 382.004525][T16546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.015411][T16546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.025912][T16546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.036589][T16546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.046606][T16546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.058123][T16546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.069302][T16546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 382.083953][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 382.092609][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 382.104389][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 382.113365][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 382.122715][T16544] device veth0_vlan entered promiscuous mode [ 382.132548][T16543] device veth0_vlan entered promiscuous mode [ 382.141052][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 382.149219][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 382.185420][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 382.210874][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 382.220793][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 382.228923][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 382.242102][T16544] device veth1_vlan entered promiscuous mode [ 382.311408][T16629] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.388675][T16544] device veth0_macvtap entered promiscuous mode [ 382.400843][T16543] device veth1_vlan entered promiscuous mode [ 382.418339][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 382.443672][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 382.459938][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 382.478828][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 382.503173][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 382.514094][T16544] device veth1_macvtap entered promiscuous mode [ 382.559148][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 382.584610][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 382.598298][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 382.610974][T16543] device veth0_macvtap entered promiscuous mode [ 382.621950][T16544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.635691][T16544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.646628][T16544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.661940][T16544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.673927][T16544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.686040][T16544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.698684][T16544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.713923][T16544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.725431][T16544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 382.845110][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 382.853476][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 382.866927][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 382.909195][T16544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.940687][T16544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.985012][T16544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.001417][T16658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 383.004170][T16544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.021029][T16544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.032587][T16544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.043370][T16544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.055921][T16544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.080011][T16544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 383.089737][T16543] device veth1_macvtap entered promiscuous mode [ 383.110586][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 383.162212][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 383.186414][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 383.226672][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.250012][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.270916][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.281477][T16669] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 383.292278][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.305282][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.316175][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.331326][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.351394][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.365045][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.376655][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.388593][T16543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 383.405616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 383.414802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 383.425805][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.436861][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.465459][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.487401][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.501449][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.515637][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.526854][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:56:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:56:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:56:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 383.540871][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.554551][T16543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.592108][T16543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.602449][T16684] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 383.617829][T16543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 383.741325][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 383.751451][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:56:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:56:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:56:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) 22:56:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 384.157200][T16707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 384.335654][T16718] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:56:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:56:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:56:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 22:56:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:56:25 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x589580, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000380)=""/175, 0xaf}], 0x2, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, r3, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x8000000) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x48000) preadv(r0, 0x0, 0x0, 0x0) 22:56:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0xca868015cee9f6b8, &(0x7f0000000040)) [ 384.787298][T16726] IPVS: ftp: loaded support on port[0] = 21 [ 384.861852][ T1016] tipc: TX() has been purged, node left! [ 384.867801][ T1016] tipc: TX() has been purged, node left! [ 384.874940][ T1016] tipc: TX() has been purged, node left! [ 384.881459][ T1016] tipc: TX() has been purged, node left! [ 384.887498][ T1016] tipc: TX() has been purged, node left! [ 384.893736][T16726] chnl_net:caif_netlink_parms(): no params data found [ 384.900994][ T1016] tipc: TX() has been purged, node left! [ 384.938230][T16726] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.945358][T16726] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.953173][T16726] device bridge_slave_0 entered promiscuous mode [ 384.961118][T16726] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.968198][T16726] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.976323][T16726] device bridge_slave_1 entered promiscuous mode [ 384.993540][T16726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.004890][T16726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.024468][T16726] team0: Port device team_slave_0 added [ 385.031175][T16726] team0: Port device team_slave_1 added [ 385.046469][T16726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.053464][T16726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.079975][T16726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.099896][T16726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.107357][T16726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.135062][T16726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 385.196818][T16726] device hsr_slave_0 entered promiscuous mode [ 385.240966][T16726] device hsr_slave_1 entered promiscuous mode [ 385.603446][T16731] IPVS: ftp: loaded support on port[0] = 21 [ 385.864278][T16734] IPVS: ftp: loaded support on port[0] = 21 [ 385.888438][T16735] IPVS: ftp: loaded support on port[0] = 21 [ 386.296105][T16731] chnl_net:caif_netlink_parms(): no params data found [ 386.504762][T16734] chnl_net:caif_netlink_parms(): no params data found [ 386.719646][T16731] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.727001][T16731] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.735116][T16731] device bridge_slave_0 entered promiscuous mode [ 386.743474][T16731] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.750933][T16731] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.758956][T16731] device bridge_slave_1 entered promiscuous mode [ 386.773915][T16735] chnl_net:caif_netlink_parms(): no params data found [ 386.797235][T16731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.970603][T16731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.148632][T16731] team0: Port device team_slave_0 added [ 387.167961][T16734] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.175388][T16734] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.188239][T16734] device bridge_slave_0 entered promiscuous mode [ 387.196674][T16734] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.203779][T16734] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.211928][T16734] device bridge_slave_1 entered promiscuous mode [ 387.220812][T16731] team0: Port device team_slave_1 added [ 387.229391][T16726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.249002][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.257282][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.433450][T16735] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.440800][T16735] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.448622][T16735] device bridge_slave_0 entered promiscuous mode [ 387.462125][T16735] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.469197][T16735] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.477389][T16735] device bridge_slave_1 entered promiscuous mode [ 387.491923][T16734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.506221][T16731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 387.513789][T16731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.541083][T16731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 387.553551][T16726] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.572627][T16735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.583640][T16734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.598576][T16731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 387.605650][T16731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.631746][T16731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 387.644945][T16735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.665731][T16735] team0: Port device team_slave_0 added [ 387.677490][T16734] team0: Port device team_slave_0 added [ 387.692063][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.699723][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.708365][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.715867][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.727017][ T1016] device bridge_slave_1 left promiscuous mode [ 387.733494][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.781188][ T1016] device bridge_slave_0 left promiscuous mode [ 387.787343][ T1016] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.823360][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.830932][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.838781][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.846220][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.854355][ T1016] device bridge_slave_1 left promiscuous mode [ 387.860607][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.911190][ T1016] device bridge_slave_0 left promiscuous mode [ 387.917611][ T1016] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.973928][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.982322][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.990210][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.997850][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.006003][ T1016] device bridge_slave_1 left promiscuous mode [ 388.012389][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.060989][ T1016] device bridge_slave_0 left promiscuous mode [ 388.067846][ T1016] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.134268][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.143140][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.151401][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.160023][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.167949][ T1016] device bridge_slave_1 left promiscuous mode [ 388.174182][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.221081][ T1016] device bridge_slave_0 left promiscuous mode [ 388.227672][ T1016] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.276566][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.284927][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.293311][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.300912][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.308748][ T1016] device bridge_slave_1 left promiscuous mode [ 388.315119][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.361319][ T1016] device bridge_slave_0 left promiscuous mode [ 388.367652][ T1016] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.423769][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.431272][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.439206][ T1016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.446850][ T1016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.455047][ T1016] device bridge_slave_1 left promiscuous mode [ 388.461310][ T1016] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.500981][ T1016] device bridge_slave_0 left promiscuous mode [ 388.507202][ T1016] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.564452][ T1016] device veth1_macvtap left promiscuous mode [ 388.570859][ T1016] device veth0_macvtap left promiscuous mode [ 388.577000][ T1016] device veth1_vlan left promiscuous mode [ 388.582791][ T1016] device veth0_vlan left promiscuous mode [ 388.588843][ T1016] device veth1_macvtap left promiscuous mode [ 388.595305][ T1016] device veth0_macvtap left promiscuous mode [ 388.601555][ T1016] device veth1_vlan left promiscuous mode [ 388.607330][ T1016] device veth0_vlan left promiscuous mode [ 388.613922][ T1016] device veth1_macvtap left promiscuous mode [ 388.619967][ T1016] device veth0_macvtap left promiscuous mode [ 388.626074][ T1016] device veth1_vlan left promiscuous mode [ 388.631940][ T1016] device veth0_vlan left promiscuous mode [ 388.638859][ T1016] device veth1_macvtap left promiscuous mode [ 388.645005][ T1016] device veth0_macvtap left promiscuous mode [ 388.651219][ T1016] device veth1_vlan left promiscuous mode [ 388.656970][ T1016] device veth0_vlan left promiscuous mode [ 388.663585][ T1016] device veth1_macvtap left promiscuous mode [ 388.669584][ T1016] device veth0_macvtap left promiscuous mode [ 388.675703][ T1016] device veth1_vlan left promiscuous mode [ 388.681584][ T1016] device veth0_vlan left promiscuous mode [ 388.687523][ T1016] device veth1_macvtap left promiscuous mode [ 388.693637][ T1016] device veth0_macvtap left promiscuous mode [ 388.699903][ T1016] device veth1_vlan left promiscuous mode [ 388.706159][ T1016] device veth0_vlan left promiscuous mode [ 394.980810][ T1016] device hsr_slave_0 left promiscuous mode [ 395.050706][ T1016] device hsr_slave_1 left promiscuous mode [ 395.111952][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 395.122720][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 395.133226][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 395.164048][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 395.223335][ T1016] bond0 (unregistering): Released all slaves [ 395.430896][ T1016] device hsr_slave_0 left promiscuous mode [ 395.490674][ T1016] device hsr_slave_1 left promiscuous mode [ 395.546239][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 395.557092][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 395.568888][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 395.624560][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 395.713528][ T1016] bond0 (unregistering): Released all slaves [ 395.920915][ T1016] device hsr_slave_0 left promiscuous mode [ 395.970597][ T1016] device hsr_slave_1 left promiscuous mode [ 396.021566][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 396.032144][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 396.043173][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.104111][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.173782][ T1016] bond0 (unregistering): Released all slaves [ 396.380804][ T1016] device hsr_slave_0 left promiscuous mode [ 396.420714][ T1016] device hsr_slave_1 left promiscuous mode [ 396.472928][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 396.483966][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 396.494181][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.553901][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.623531][ T1016] bond0 (unregistering): Released all slaves [ 396.790835][ T1016] device hsr_slave_0 left promiscuous mode [ 396.840727][ T1016] device hsr_slave_1 left promiscuous mode [ 396.892117][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 396.903442][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 396.914016][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.974204][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 397.053049][ T1016] bond0 (unregistering): Released all slaves [ 397.220995][ T1016] device hsr_slave_0 left promiscuous mode [ 397.264866][ T1016] device hsr_slave_1 left promiscuous mode [ 397.321918][ T1016] team0 (unregistering): Port device team_slave_1 removed [ 397.332040][ T1016] team0 (unregistering): Port device team_slave_0 removed [ 397.342357][ T1016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 397.393336][ T1016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 397.452262][ T1016] bond0 (unregistering): Released all slaves [ 397.523952][T16735] team0: Port device team_slave_1 added [ 397.542181][T16734] team0: Port device team_slave_1 added [ 397.563921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.575410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.584297][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.591371][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.599394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.608722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.617222][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.624295][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.632130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.641090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.659937][T16735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.667103][T16735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.693919][T16735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.772901][T16731] device hsr_slave_0 entered promiscuous mode [ 397.810775][T16731] device hsr_slave_1 entered promiscuous mode [ 397.870620][T16731] debugfs: Directory 'hsr0' with parent '/' already present! [ 397.878584][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 397.886719][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.896336][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.905659][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.914518][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.923623][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.932163][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.945219][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.953684][T16735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.961631][T16735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.988057][T16735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 398.016039][T16734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 398.023098][T16734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.049547][T16734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 398.062103][T16734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 398.069213][T16734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.096372][T16734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 398.153003][T16735] device hsr_slave_0 entered promiscuous mode [ 398.190820][T16735] device hsr_slave_1 entered promiscuous mode [ 398.250560][T16735] debugfs: Directory 'hsr0' with parent '/' already present! [ 398.259288][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.267999][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.298185][T16726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.342950][T16734] device hsr_slave_0 entered promiscuous mode [ 398.390924][T16734] device hsr_slave_1 entered promiscuous mode [ 398.430574][T16734] debugfs: Directory 'hsr0' with parent '/' already present! [ 398.471168][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.478820][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.488871][T16726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.562058][T16731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.587678][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.595623][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.603755][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.612862][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.625659][T16731] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.639816][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.648937][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.658882][T16726] device veth0_vlan entered promiscuous mode [ 398.671297][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.681188][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.689128][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.698972][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.708160][T16567] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.715301][T16567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.723582][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.748293][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.758402][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.768076][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.775180][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.783943][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.792999][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.814490][T16726] device veth1_vlan entered promiscuous mode [ 398.824442][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 398.834868][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.844886][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.854088][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.862804][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.873054][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.888907][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.897778][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.908756][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.917629][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.981644][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.196452][T16735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.204222][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.212674][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.222066][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.231447][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.238933][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.304885][T16731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.316074][T16726] device veth0_macvtap entered promiscuous mode [ 399.352656][T16734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.365159][T16735] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.376556][T16726] device veth1_macvtap entered promiscuous mode [ 399.384791][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.393941][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.403004][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 399.411270][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.425854][T16734] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.443357][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 399.452210][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.460381][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.470306][T16751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.482903][T16751] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.490182][T16751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.516806][T16726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.540688][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.548943][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.558760][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.568100][T11242] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.575201][T11242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.583646][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 399.592874][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 399.604226][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.615567][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.626569][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 399.636760][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.649141][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.662103][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.671777][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.682796][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.692590][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.703278][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.712873][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.724416][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.733884][T11242] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.741114][T11242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.749313][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.758909][T11242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.767791][T11242] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.774885][T11242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.786711][T16726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.801724][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.810306][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.831625][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.840128][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.848618][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.859190][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 399.868200][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 399.877331][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.886094][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.895167][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.903025][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.923895][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 399.935536][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.951942][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.962387][T16731] device veth0_vlan entered promiscuous mode [ 399.982083][T16735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.991954][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 400.000226][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 400.009481][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 400.018420][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 400.029027][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 400.038677][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 400.047788][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 400.059282][T16731] device veth1_vlan entered promiscuous mode [ 400.071411][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 400.101269][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.108921][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.131383][T16735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.146519][T16731] device veth0_macvtap entered promiscuous mode [ 400.180372][T16734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.188779][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 400.202313][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 400.211289][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.218895][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.228566][T16731] device veth1_macvtap entered promiscuous mode [ 400.250980][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.259474][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 400.282915][T16731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.312820][T16731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.334564][T16731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 400.344269][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.368686][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.410120][T16731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.427216][T16731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.439979][T16731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.472713][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.521185][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 400.530121][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 400.558563][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 400.579681][T16735] device veth0_vlan entered promiscuous mode [ 400.613241][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 400.622517][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 400.637388][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 400.652955][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 400.662554][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 400.673207][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 400.693552][T16734] device veth0_vlan entered promiscuous mode [ 400.709333][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 22:56:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:56:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) [ 400.725294][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 400.763218][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 400.821248][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 400.831915][T16735] device veth1_vlan entered promiscuous mode [ 400.855791][T16734] device veth1_vlan entered promiscuous mode [ 400.902766][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 400.912134][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 400.932973][T16735] device veth0_macvtap entered promiscuous mode [ 400.967302][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.981300][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 22:56:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 401.010199][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 401.033000][T16735] device veth1_macvtap entered promiscuous mode [ 401.051980][T16734] device veth0_macvtap entered promiscuous mode [ 401.075861][T16734] device veth1_macvtap entered promiscuous mode [ 401.095547][T16735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.106992][T16735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.122816][T16735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.133552][T16735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.145243][T16735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.156237][T16735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.174207][T16735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.185598][T16735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.196605][T16735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.210503][T16735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.225064][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.235972][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.246755][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.258120][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.268468][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.279799][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.301272][T16734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.308819][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 401.317216][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 401.327995][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 401.337170][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 401.346033][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 401.354996][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 401.363753][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 401.372724][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 401.381727][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 401.402900][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:56:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) 22:56:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) [ 401.420724][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.431435][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.443565][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.454394][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.470789][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.501872][T16734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.525670][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 401.534982][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 401.868646][T16849] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:56:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:56:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) [ 402.018397][T16861] IPVS: ftp: loaded support on port[0] = 21 22:56:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 22:56:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) 22:56:42 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rmdir(&(0x7f0000000000)='./file0\x00') dup2(r0, r1) [ 402.192964][T16861] chnl_net:caif_netlink_parms(): no params data found 22:56:42 executing program 4: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 22:56:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x18, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) [ 402.294166][T16874] IPVS: ftp: loaded support on port[0] = 21 [ 402.481784][ T9766] tipc: TX() has been purged, node left! [ 402.499298][T16861] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.527925][T16861] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.561409][T16861] device bridge_slave_0 entered promiscuous mode [ 402.665798][T16861] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.672993][T16861] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.681776][T16861] device bridge_slave_1 entered promiscuous mode [ 402.709844][T16861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.744803][T16861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.767480][T16861] team0: Port device team_slave_0 added [ 402.777726][T16861] team0: Port device team_slave_1 added [ 402.819881][T16861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.826985][T16861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.854013][T16861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.867204][T16861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.874437][T16861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.901580][T16861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 403.002504][T16861] device hsr_slave_0 entered promiscuous mode [ 403.050861][T16861] device hsr_slave_1 entered promiscuous mode [ 403.080826][T16861] debugfs: Directory 'hsr0' with parent '/' already present! [ 403.131668][T16874] chnl_net:caif_netlink_parms(): no params data found [ 403.217535][T16874] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.224683][T16874] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.232628][T16874] device bridge_slave_0 entered promiscuous mode [ 403.285104][T16874] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.292673][T16874] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.301612][T16874] device bridge_slave_1 entered promiscuous mode [ 403.351555][T16874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.363603][T16874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 403.384702][T16874] team0: Port device team_slave_0 added [ 403.426168][T16874] team0: Port device team_slave_1 added [ 403.443568][T16861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.453581][ T9766] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 403.461573][ T9766] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 403.469427][ T9766] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 403.476956][ T9766] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 403.485819][ T9766] device bridge_slave_1 left promiscuous mode [ 403.492197][ T9766] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.541178][ T9766] device bridge_slave_0 left promiscuous mode [ 403.547827][ T9766] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.583626][ T9766] device veth1_macvtap left promiscuous mode [ 403.590001][ T9766] device veth0_macvtap left promiscuous mode [ 403.596700][ T9766] device veth1_vlan left promiscuous mode [ 403.602512][ T9766] device veth0_vlan left promiscuous mode [ 404.713287][ T9766] device hsr_slave_0 left promiscuous mode [ 404.760711][ T9766] device hsr_slave_1 left promiscuous mode [ 404.812201][ T9766] team0 (unregistering): Port device team_slave_1 removed [ 404.823007][ T9766] team0 (unregistering): Port device team_slave_0 removed [ 404.833891][ T9766] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 404.873959][ T9766] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 404.935686][ T9766] bond0 (unregistering): Released all slaves [ 405.023078][T16874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.031199][T16874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.057972][T16874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.074520][T16874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.082128][T16874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.108375][T16874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.134238][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.144412][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.154199][T16861] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.212733][T16874] device hsr_slave_0 entered promiscuous mode [ 405.250873][T16874] device hsr_slave_1 entered promiscuous mode [ 405.290551][T16874] debugfs: Directory 'hsr0' with parent '/' already present! [ 405.308727][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.317592][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.326581][T16752] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.333690][T16752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.341951][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.350541][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.358911][T16752] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.366026][T16752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.375870][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 405.395235][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.478335][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.502307][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.511536][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.523830][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.532964][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.544723][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.553653][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.566561][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.575644][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.590918][T16861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.602808][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.622989][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.638503][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.653932][T16861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.720161][T16874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.748182][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 405.757505][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 405.775863][T16874] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.790353][T16861] device veth0_vlan entered promiscuous mode [ 405.798905][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.809750][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.818093][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 405.829976][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 405.858573][T16861] device veth1_vlan entered promiscuous mode [ 405.866903][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 405.878001][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 405.887082][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 405.899779][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.909458][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.921559][T16567] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.928700][T16567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.939536][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.948883][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.957815][T16567] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.964873][T16567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.973482][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.982556][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.991824][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 406.000621][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.009822][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 406.018119][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 406.040377][T16861] device veth0_macvtap entered promiscuous mode [ 406.055251][T16874] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 406.068902][T16874] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 406.082935][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 406.091424][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 406.100157][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 406.109157][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 406.118161][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.127571][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 406.136372][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.145190][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 406.153631][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 406.162405][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 406.170735][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 406.180809][T16861] device veth1_macvtap entered promiscuous mode [ 406.203487][T16861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.214220][T16861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.224447][T16861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.236105][T16861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.246089][T16861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.256668][T16861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.267848][T16861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.280830][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.288670][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.296602][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.305741][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.320666][T16874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 406.331279][T16861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.348738][T16861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.359223][T16861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.370849][T16861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.380994][T16861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.391454][T16861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.402699][T16861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.411963][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.421224][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 406.462511][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 406.471655][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 406.480892][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 406.489178][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 406.498341][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 406.506698][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 406.516148][T16874] device veth0_vlan entered promiscuous mode [ 406.528242][T16874] device veth1_vlan entered promiscuous mode [ 406.546979][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 406.556072][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 406.564818][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 406.574567][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 406.587320][T16874] device veth0_macvtap entered promiscuous mode [ 406.597756][T16874] device veth1_macvtap entered promiscuous mode [ 406.614520][T16874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.626156][T16874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.636453][T16874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.647388][T16874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.657491][T16874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.668178][T16874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.678405][T16874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.688978][T16874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.700123][T16874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.709178][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 406.717780][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 406.726398][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.736091][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.747624][T16874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.758348][T16874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.768813][T16874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.779643][T16874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.789814][T16874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.800536][T16874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.810544][T16874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.821182][T16874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.832406][T16874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.845435][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.854685][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:56:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:56:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 22:56:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8fa9ffa44e633658e6ecd868ef6f861f8bdd01b0431b299988efbb71eaf14e502b1fbb91822504fc73953d093eb392c6a00deb1c74b4bb5685cf2bb332823f1d62c7f81a71a889428aadda277b83051ac23a45248bb4e5a13c1b735cc4fe0d3468e124fc0c6157bceec7bfae0208bc90fc8e9a2dc722f109fdda82924d5dd83ab7f0dc9184af04e846f8e19d087c23d282f028b468f2d860a5c360a2f60bdd6b2948d5c7a9b4a3abfb6940b85b497b6c477845d90201cbbfac7c8c4"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x18, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 22:56:47 executing program 4: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 22:56:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:56:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8fa9ffa44e633658e6ecd868ef6f861f8bdd01b0431b299988efbb71eaf14e502b1fbb91822504fc73953d093eb392c6a00deb1c74b4bb5685cf2bb332823f1d62c7f81a71a889428aadda277b83051ac23a45248bb4e5a13c1b735cc4fe0d3468e124fc0c6157bceec7bfae0208bc90fc8e9a2dc722f109fdda82924d5dd83ab7f0dc9184af04e846f8e19d087c23d282f028b468f2d860a5c360a2f60bdd6b2948d5c7a9b4a3abfb6940b85b497b6c477845d90201cbbfac7c8c4"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x18, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 22:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:47 executing program 4: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 22:56:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:56:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x18, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 22:56:48 executing program 4: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) [ 408.522107][T16981] IPVS: ftp: loaded support on port[0] = 21 [ 408.585870][T16981] chnl_net:caif_netlink_parms(): no params data found [ 408.626599][T16981] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.634093][T16981] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.642091][T16981] device bridge_slave_0 entered promiscuous mode [ 408.649694][T16981] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.656859][T16981] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.664782][T16981] device bridge_slave_1 entered promiscuous mode [ 408.682291][T16981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.692918][T16981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.711792][T16981] team0: Port device team_slave_0 added [ 408.718514][T16981] team0: Port device team_slave_1 added [ 408.734979][T16981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.742067][T16981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.768664][T16981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 408.781243][T16981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.788443][T16981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.814591][T16981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.882918][T16981] device hsr_slave_0 entered promiscuous mode [ 408.950812][T16981] device hsr_slave_1 entered promiscuous mode [ 409.000876][T16981] debugfs: Directory 'hsr0' with parent '/' already present! [ 409.033697][T16981] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.040892][T16981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.048135][T16981] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.055228][T16981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.090034][T16981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.102793][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.111161][ T2416] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.119247][ T2416] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.128841][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 409.142238][T16981] 8021q: adding VLAN 0 to HW filter on device team0 [ 409.153663][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.162346][T16761] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.169476][T16761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.180274][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.189102][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.198085][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.221523][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.231554][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.240617][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.249415][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.260160][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.270863][T16981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.286623][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.295716][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.306724][T16981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.363637][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.377526][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.390070][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.398315][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.411182][T16981] device veth0_vlan entered promiscuous mode [ 409.422192][T16981] device veth1_vlan entered promiscuous mode [ 409.438333][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.447167][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.457942][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.468906][T16981] device veth0_macvtap entered promiscuous mode [ 409.478711][T16981] device veth1_macvtap entered promiscuous mode [ 409.494902][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.505602][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.515527][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.526016][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.536103][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.546577][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.556552][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.567444][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.577606][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.588065][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.599868][T16981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.609507][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.620336][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.630211][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.640841][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.650938][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.661487][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.671511][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.682060][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.691930][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.702683][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.712786][T16981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.723654][T16981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.735005][T16981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.744341][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.753387][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:56:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:56:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:52 executing program 0: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 22:56:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:56:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:56:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:56:52 executing program 0: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 22:56:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x3c}}, 0x0) 22:56:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:56:52 executing program 0: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 22:56:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:56:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x3c}}, 0x0) 22:56:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:56:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="20b11c1a1a263a55d81593611dfe98"], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) 22:56:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:56:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x3c}}, 0x0) 22:56:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 22:56:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:56:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x100) 22:56:53 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:56:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x3c}}, 0x0) 22:56:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 22:56:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:56:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 22:56:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x100) 22:56:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 22:56:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:56:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 22:56:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x100) 22:56:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 22:56:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 22:56:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x100) 22:56:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb90405486516080003001400e8ffffff04140e000a001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 22:56:54 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:54 executing program 3: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb90405486516080003001400e8ffffff04140e000a001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 22:56:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}) 22:56:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:54 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb90405486516080003001400e8ffffff04140e000a001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 22:56:55 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 22:56:55 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}) [ 414.664825][T17263] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 22:56:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb90405486516080003001400e8ffffff04140e000a001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 22:56:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}) 22:56:55 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:55 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}) 22:56:55 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:55 executing program 3: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}) [ 415.344902][T17293] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 22:56:56 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:56 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:56 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:56 executing program 4: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}) 22:56:56 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 22:56:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}) [ 415.980405][T17317] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 416.014457][ T21] tipc: TX() has been purged, node left! 22:56:56 executing program 5: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:56 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 416.045965][T17321] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 22:56:56 executing program 1: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:56 executing program 3: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:56 executing program 3: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 416.553339][T17341] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 22:56:57 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:57 executing program 4: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 416.723208][T17343] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 416.823283][T17344] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 22:56:57 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:57 executing program 5: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:57 executing program 1: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:57 executing program 4: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:57 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:57 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:57 executing program 4: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:58 executing program 5: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:56:58 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 417.786607][T17350] IPVS: ftp: loaded support on port[0] = 21 [ 417.862764][T17350] chnl_net:caif_netlink_parms(): no params data found [ 417.927718][T17350] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.937738][T17350] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.945881][T17350] device bridge_slave_0 entered promiscuous mode [ 417.979105][T17350] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.986461][T17350] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.995442][T17350] device bridge_slave_1 entered promiscuous mode [ 418.013133][T17350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 418.025731][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 418.034128][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 418.043139][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 418.051984][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 418.060856][ T21] device bridge_slave_1 left promiscuous mode [ 418.067226][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.121330][ T21] device bridge_slave_0 left promiscuous mode [ 418.127578][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.183743][ T21] device veth1_macvtap left promiscuous mode [ 418.190752][ T21] device veth0_macvtap left promiscuous mode [ 418.198506][ T21] device veth1_vlan left promiscuous mode [ 418.204672][ T21] device veth0_vlan left promiscuous mode [ 419.410810][ T21] device hsr_slave_0 left promiscuous mode [ 419.460664][ T21] device hsr_slave_1 left promiscuous mode [ 419.533284][ T21] team0 (unregistering): Port device team_slave_1 removed [ 419.545179][ T21] team0 (unregistering): Port device team_slave_0 removed [ 419.556665][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.594139][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.665055][ T21] bond0 (unregistering): Released all slaves [ 419.744548][T17350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 419.762504][T17357] IPVS: ftp: loaded support on port[0] = 21 [ 419.762545][T17356] IPVS: ftp: loaded support on port[0] = 21 [ 419.787495][T17350] team0: Port device team_slave_0 added [ 419.809227][T17350] team0: Port device team_slave_1 added [ 419.845410][T17350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 419.856754][T17350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.884840][T17350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 419.900050][T17350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 419.908246][T17350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.938731][T17350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.043280][T17350] device hsr_slave_0 entered promiscuous mode [ 420.090818][T17350] device hsr_slave_1 entered promiscuous mode [ 420.293280][T17356] chnl_net:caif_netlink_parms(): no params data found [ 420.338822][T17357] chnl_net:caif_netlink_parms(): no params data found [ 420.436611][T17356] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.446429][T17356] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.457964][T17356] device bridge_slave_0 entered promiscuous mode [ 420.489232][T17356] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.497641][T17356] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.511016][T17356] device bridge_slave_1 entered promiscuous mode [ 420.530112][T17357] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.538048][T17357] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.552074][T17357] device bridge_slave_0 entered promiscuous mode [ 420.574002][T17350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.583780][T17356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.593739][T17357] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.602201][T17357] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.611537][T17357] device bridge_slave_1 entered promiscuous mode [ 420.620597][T17356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.653840][T17356] team0: Port device team_slave_0 added [ 420.661632][T17357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.675778][T17356] team0: Port device team_slave_1 added [ 420.697458][T17357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.720381][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.730266][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 420.745545][T17350] 8021q: adding VLAN 0 to HW filter on device team0 [ 420.763127][T17356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.770219][T17356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.829485][T17356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.847396][T17356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.858923][T17356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.890841][T17356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.911306][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 420.925746][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 420.935438][T16761] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.942839][T16761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.961590][T17357] team0: Port device team_slave_0 added [ 420.968298][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 420.996897][T17357] team0: Port device team_slave_1 added [ 421.013573][T17357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.021234][T17357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.049393][T17357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 421.103262][T17356] device hsr_slave_0 entered promiscuous mode [ 421.140907][T17356] device hsr_slave_1 entered promiscuous mode [ 421.210541][T17356] debugfs: Directory 'hsr0' with parent '/' already present! [ 421.218653][T17357] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 421.226136][T17357] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.253325][T17357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.272889][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.282376][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.291781][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.298829][ T3095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.307064][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 421.382673][T17357] device hsr_slave_0 entered promiscuous mode [ 421.430864][T17357] device hsr_slave_1 entered promiscuous mode [ 421.470628][T17357] debugfs: Directory 'hsr0' with parent '/' already present! [ 421.500348][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 421.509462][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 421.518641][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.527479][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 421.549047][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 421.558320][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 421.567716][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 421.577853][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 421.603420][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 421.612434][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 421.622492][T17350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 421.665334][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.673072][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.692325][ T21] tipc: TX() has been purged, node left! [ 421.698560][ T21] tipc: TX() has been purged, node left! [ 421.712849][T17350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 421.721078][ T21] tipc: TX() has been purged, node left! [ 421.729413][T17356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.737122][ T21] tipc: TX() has been purged, node left! [ 421.765488][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.773990][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.786356][T17356] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.797518][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.806939][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.815937][T16752] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.823035][T16752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.831793][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 421.851115][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.860310][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.868714][ T21] tipc: TX() has been purged, node left! [ 421.869540][T10981] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.881517][T10981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.890185][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 421.899194][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 421.910643][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 421.919581][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.928940][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.196747][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.205316][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.215416][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 422.224308][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.233178][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.241638][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.253294][T17357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.264739][T17356] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 422.276161][T17356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.419106][T17357] 8021q: adding VLAN 0 to HW filter on device team0 [ 422.426782][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.435583][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.444671][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 422.452859][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 422.470051][T17350] device veth0_vlan entered promiscuous mode [ 422.617532][T17356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.625324][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 422.634155][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.647185][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 422.656170][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.664665][ T2416] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.671755][ T2416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.680038][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.687681][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.704176][T17350] device veth1_vlan entered promiscuous mode [ 422.834221][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.847297][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 422.855733][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 422.864328][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.872681][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.881497][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.890150][ T2416] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.897199][ T2416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.056148][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 423.064597][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 423.073643][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 423.083096][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 423.092260][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 423.101562][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 423.240840][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 423.249714][ T3095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.265143][T17350] device veth0_macvtap entered promiscuous mode [ 423.275131][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 423.283836][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 423.293044][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 423.302644][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 423.311718][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 423.320307][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 423.329175][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 423.348667][T17357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 423.360004][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 423.368987][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 423.379050][T17350] device veth1_macvtap entered promiscuous mode [ 423.520673][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.529039][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 423.537635][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.546908][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.555409][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.693573][T17356] device veth0_vlan entered promiscuous mode [ 423.704448][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.715321][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.725606][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.736769][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.746629][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.757211][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.767093][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.777674][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.787596][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.798806][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.810320][T17350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 423.944052][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.952856][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.966222][T17357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.975140][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.990793][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.000704][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 424.011851][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.021704][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 424.032135][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.042179][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 424.052799][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.062641][T17350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 424.073205][T17350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.084628][T17350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 424.097999][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.105917][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.113429][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 424.122960][T16761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 424.134840][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.142493][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 424.150205][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 424.157798][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 424.165919][ T21] device bridge_slave_1 left promiscuous mode [ 424.172352][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.211303][ T21] device bridge_slave_0 left promiscuous mode [ 424.217524][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.263701][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.271312][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 424.279267][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 424.287159][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 424.295554][ T21] device bridge_slave_1 left promiscuous mode [ 424.301845][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.361373][ T21] device bridge_slave_0 left promiscuous mode [ 424.367550][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.404085][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.411687][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 424.419512][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 424.427254][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 424.435345][ T21] device bridge_slave_1 left promiscuous mode [ 424.441785][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.471208][ T21] device bridge_slave_0 left promiscuous mode [ 424.477497][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.533646][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.541209][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 424.548925][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 424.556517][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 424.564693][ T21] device bridge_slave_1 left promiscuous mode [ 424.570985][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.621316][ T21] device bridge_slave_0 left promiscuous mode [ 424.627643][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.664123][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.671751][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 424.679626][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 424.687234][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 424.695302][ T21] device bridge_slave_1 left promiscuous mode [ 424.701687][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.761305][ T21] device bridge_slave_0 left promiscuous mode [ 424.767528][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.821645][ T21] device veth1_macvtap left promiscuous mode [ 424.827721][ T21] device veth0_macvtap left promiscuous mode [ 424.833804][ T21] device veth1_vlan left promiscuous mode [ 424.839748][ T21] device veth0_vlan left promiscuous mode [ 424.845875][ T21] device veth1_macvtap left promiscuous mode [ 424.851981][ T21] device veth0_macvtap left promiscuous mode [ 424.858170][ T21] device veth1_vlan left promiscuous mode [ 424.867076][ T21] device veth0_vlan left promiscuous mode [ 424.873384][ T21] device veth1_macvtap left promiscuous mode [ 424.879383][ T21] device veth0_macvtap left promiscuous mode [ 424.888795][ T21] device veth1_vlan left promiscuous mode [ 424.894718][ T21] device veth0_vlan left promiscuous mode [ 424.904194][ T21] device veth1_macvtap left promiscuous mode [ 424.910253][ T21] device veth0_macvtap left promiscuous mode [ 424.916341][ T21] device veth1_vlan left promiscuous mode [ 424.922184][ T21] device veth0_vlan left promiscuous mode [ 424.928362][ T21] device veth1_macvtap left promiscuous mode [ 424.934629][ T21] device veth0_macvtap left promiscuous mode [ 424.940998][ T21] device veth1_vlan left promiscuous mode [ 424.946768][ T21] device veth0_vlan left promiscuous mode [ 430.120812][ T21] device hsr_slave_0 left promiscuous mode [ 430.180566][ T21] device hsr_slave_1 left promiscuous mode [ 430.253190][ T21] team0 (unregistering): Port device team_slave_1 removed [ 430.264816][ T21] team0 (unregistering): Port device team_slave_0 removed [ 430.275121][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 430.314049][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 430.394192][ T21] bond0 (unregistering): Released all slaves [ 430.580859][ T21] device hsr_slave_0 left promiscuous mode [ 430.640553][ T21] device hsr_slave_1 left promiscuous mode [ 430.703186][ T21] team0 (unregistering): Port device team_slave_1 removed [ 430.714403][ T21] team0 (unregistering): Port device team_slave_0 removed [ 430.725080][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 430.786844][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 430.866228][ T21] bond0 (unregistering): Released all slaves [ 431.080750][ T21] device hsr_slave_0 left promiscuous mode [ 431.140560][ T21] device hsr_slave_1 left promiscuous mode [ 431.192419][ T21] team0 (unregistering): Port device team_slave_1 removed [ 431.203795][ T21] team0 (unregistering): Port device team_slave_0 removed [ 431.214550][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 431.253960][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 431.347394][ T21] bond0 (unregistering): Released all slaves [ 431.620994][ T21] device hsr_slave_0 left promiscuous mode [ 431.661044][ T21] device hsr_slave_1 left promiscuous mode [ 431.713601][ T21] team0 (unregistering): Port device team_slave_1 removed [ 431.724716][ T21] team0 (unregistering): Port device team_slave_0 removed [ 431.735175][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 431.773923][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 431.864487][ T21] bond0 (unregistering): Released all slaves [ 432.060956][ T21] device hsr_slave_0 left promiscuous mode [ 432.090555][ T21] device hsr_slave_1 left promiscuous mode [ 432.152964][ T21] team0 (unregistering): Port device team_slave_1 removed [ 432.164079][ T21] team0 (unregistering): Port device team_slave_0 removed [ 432.175083][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 432.224461][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 432.304908][ T21] bond0 (unregistering): Released all slaves [ 432.383752][T17356] device veth1_vlan entered promiscuous mode [ 432.429617][T17356] device veth0_macvtap entered promiscuous mode [ 432.441836][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 432.456545][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 432.466388][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 432.482712][T17356] device veth1_macvtap entered promiscuous mode [ 432.523317][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.532049][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 432.542150][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 432.559057][T17356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.570574][T17356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.583486][T17356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 432.595291][T17357] device veth0_vlan entered promiscuous mode [ 432.602998][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.612062][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.621542][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 432.629981][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 432.638921][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 432.647698][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 432.656453][T17356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.667293][T17356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.678771][T17356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 432.693695][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 432.702638][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 432.717629][T17357] device veth1_vlan entered promiscuous mode [ 432.734107][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 432.742508][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 432.760397][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 432.770861][T16752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 432.787917][T17357] device veth0_macvtap entered promiscuous mode [ 432.816751][T17357] device veth1_macvtap entered promiscuous mode [ 432.837410][T17357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.850589][T17357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.860881][T17357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.879816][T17357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.891561][T17357] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 432.900288][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 432.908720][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.924747][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.940460][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.954526][T17357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.965944][T17357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.976610][T17357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.987610][T17357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.998976][T17357] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 433.007863][T17401] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 433.053977][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 433.064611][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 433.560451][T17424] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 22:57:14 executing program 5: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:14 executing program 1: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:14 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000008c0)=[{&(0x7f0000000780)="89", 0x1}, {&(0x7f0000000280)="de", 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 433.910790][T17431] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 22:57:14 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000002f00ff030000008001000000010005fa96a9116dd4000000000000000000009362af48a2fd9078830c515356f6b7dfd11f2de64bf6521c41ea44bd674549b80dd2625cacd36863273199d7112ee380134e25c0c2ef94844478eb1468"], 0x1c}}, 0x0) 22:57:14 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:15 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:15 executing program 2: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000140)) 22:57:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 435.037364][T17434] IPVS: ftp: loaded support on port[0] = 21 [ 435.119445][T17434] chnl_net:caif_netlink_parms(): no params data found [ 435.167288][T17434] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.174498][T17434] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.182757][T17434] device bridge_slave_0 entered promiscuous mode [ 435.192573][T17434] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.200857][T17434] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.209166][T17434] device bridge_slave_1 entered promiscuous mode [ 435.228961][T17434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.240063][T17434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.273366][T17434] team0: Port device team_slave_0 added [ 435.280294][T17434] team0: Port device team_slave_1 added [ 435.283674][T17440] IPVS: ftp: loaded support on port[0] = 21 [ 435.298545][T17434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.306687][T17434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.333947][T17434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 435.346004][T17434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 435.349758][T17441] IPVS: ftp: loaded support on port[0] = 21 [ 435.353030][T17434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.353039][T17434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 435.402487][T17434] device hsr_slave_0 entered promiscuous mode [ 435.470846][T17434] device hsr_slave_1 entered promiscuous mode [ 435.512718][T17434] debugfs: Directory 'hsr0' with parent '/' already present! [ 435.561199][T17443] IPVS: ftp: loaded support on port[0] = 21 [ 435.671726][ T21] tipc: TX() has been purged, node left! [ 435.678513][ T21] tipc: TX() has been purged, node left! [ 435.684494][ T21] tipc: TX() has been purged, node left! [ 435.712918][T17441] chnl_net:caif_netlink_parms(): no params data found [ 435.758934][T17440] chnl_net:caif_netlink_parms(): no params data found [ 435.784028][T17443] chnl_net:caif_netlink_parms(): no params data found [ 436.027300][T17441] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.037966][T17441] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.046113][T17441] device bridge_slave_0 entered promiscuous mode [ 436.066646][T17451] IPVS: ftp: loaded support on port[0] = 21 [ 436.068150][T17434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.089470][T17441] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.096971][T17441] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.105391][T17441] device bridge_slave_1 entered promiscuous mode [ 436.128045][T17441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.137897][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.146122][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.232516][T17434] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.245795][T17441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.260366][T17452] IPVS: ftp: loaded support on port[0] = 21 [ 436.279208][T17440] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.287347][T17440] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.295223][T17440] device bridge_slave_0 entered promiscuous mode [ 436.302972][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.311783][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.320120][T10981] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.327191][T10981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.335283][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.343901][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.352224][T10981] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.359435][T10981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.368221][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.396801][T17440] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.404249][T17440] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.412641][T17440] device bridge_slave_1 entered promiscuous mode [ 436.505308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.514261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.524294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.533121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.542848][T17441] team0: Port device team_slave_0 added [ 436.549446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.653664][T17441] team0: Port device team_slave_1 added [ 436.668543][T17440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.680010][T17440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.693330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.702330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.726628][T17441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 436.734133][T17441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.760416][T17441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 436.773591][T17441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 436.780970][T17441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.807770][T17441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.898293][T17443] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.905583][T17443] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.913818][T17443] device bridge_slave_0 entered promiscuous mode [ 436.952917][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.962706][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.971741][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.979954][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 437.062161][T17443] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.069322][T17443] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.077819][T17443] device bridge_slave_1 entered promiscuous mode [ 437.090093][T17434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 437.253311][T17441] device hsr_slave_0 entered promiscuous mode [ 437.300789][T17441] device hsr_slave_1 entered promiscuous mode [ 437.340562][T17441] debugfs: Directory 'hsr0' with parent '/' already present! [ 437.348936][T17440] team0: Port device team_slave_0 added [ 437.464947][T17440] team0: Port device team_slave_1 added [ 437.491962][T17443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.507142][T17443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.519079][T17451] chnl_net:caif_netlink_parms(): no params data found [ 437.613070][T17440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.620325][T17440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.647351][T17440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.660509][T17440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.667651][T17440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.695430][T17440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.710768][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 437.718195][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.742258][T17434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.754748][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 437.762769][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 437.774249][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 437.782236][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 437.792657][ T21] device bridge_slave_1 left promiscuous mode [ 437.798872][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.821143][ T21] device bridge_slave_0 left promiscuous mode [ 437.827494][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.873222][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 437.881042][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 437.890420][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 437.898038][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 437.906117][ T21] device bridge_slave_1 left promiscuous mode [ 437.912494][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.971155][ T21] device bridge_slave_0 left promiscuous mode [ 437.977322][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.023441][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 438.031014][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 438.038885][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 438.046841][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 438.055169][ T21] device bridge_slave_1 left promiscuous mode [ 438.061351][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.100993][ T21] device bridge_slave_0 left promiscuous mode [ 438.107473][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.146268][ T21] device veth1_macvtap left promiscuous mode [ 438.152340][ T21] device veth0_macvtap left promiscuous mode [ 438.158345][ T21] device veth1_vlan left promiscuous mode [ 438.164352][ T21] device veth0_vlan left promiscuous mode [ 438.171068][ T21] device veth1_macvtap left promiscuous mode [ 438.177681][ T21] device veth0_macvtap left promiscuous mode [ 438.183969][ T21] device veth1_vlan left promiscuous mode [ 438.189915][ T21] device veth0_vlan left promiscuous mode [ 438.196246][ T21] device veth1_macvtap left promiscuous mode [ 438.202399][ T21] device veth0_macvtap left promiscuous mode [ 438.208392][ T21] device veth1_vlan left promiscuous mode [ 438.214448][ T21] device veth0_vlan left promiscuous mode [ 441.290795][ T21] device hsr_slave_0 left promiscuous mode [ 441.330750][ T21] device hsr_slave_1 left promiscuous mode [ 441.382933][ T21] team0 (unregistering): Port device team_slave_1 removed [ 441.393694][ T21] team0 (unregistering): Port device team_slave_0 removed [ 441.404317][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 441.443811][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 441.502546][ T21] bond0 (unregistering): Released all slaves [ 441.750856][ T21] device hsr_slave_0 left promiscuous mode [ 441.790636][ T21] device hsr_slave_1 left promiscuous mode [ 441.841870][ T21] team0 (unregistering): Port device team_slave_1 removed [ 441.853631][ T21] team0 (unregistering): Port device team_slave_0 removed [ 441.863936][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 441.924743][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 442.013398][ T21] bond0 (unregistering): Released all slaves [ 442.220816][ T21] device hsr_slave_0 left promiscuous mode [ 442.280613][ T21] device hsr_slave_1 left promiscuous mode [ 442.331179][ T21] team0 (unregistering): Port device team_slave_1 removed [ 442.341078][ T21] team0 (unregistering): Port device team_slave_0 removed [ 442.351777][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 442.394336][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 442.472941][ T21] bond0 (unregistering): Released all slaves [ 442.600018][T17443] team0: Port device team_slave_0 added [ 442.610131][T17443] team0: Port device team_slave_1 added [ 442.619973][T17451] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.627575][T17451] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.635237][T17451] device bridge_slave_0 entered promiscuous mode [ 442.672042][T17451] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.679202][T17451] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.687312][T17451] device bridge_slave_1 entered promiscuous mode [ 442.733057][T17440] device hsr_slave_0 entered promiscuous mode [ 442.770802][T17440] device hsr_slave_1 entered promiscuous mode [ 442.820999][T17443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 442.828273][T17443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.854411][T17443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 442.866416][T17443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 442.873747][T17443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.899716][T17443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.962931][T17443] device hsr_slave_0 entered promiscuous mode [ 443.020991][T17443] device hsr_slave_1 entered promiscuous mode [ 443.060553][T17443] debugfs: Directory 'hsr0' with parent '/' already present! [ 443.073331][T17452] chnl_net:caif_netlink_parms(): no params data found [ 443.097862][T17451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.142070][T17441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.150721][T17451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.199312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 443.208333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 443.240266][T17451] team0: Port device team_slave_0 added [ 443.255291][T17452] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.263088][T17452] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.271426][T17452] device bridge_slave_0 entered promiscuous mode [ 443.283202][T17451] team0: Port device team_slave_1 added [ 443.293959][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 443.301869][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 443.312249][T17434] device veth0_vlan entered promiscuous mode [ 443.322855][T17452] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.330123][T17452] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.338613][T17452] device bridge_slave_1 entered promiscuous mode [ 443.362419][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 443.371102][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.379923][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.388372][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.422713][T17441] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.430071][T17451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 443.437089][T17451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.466085][T17451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 443.495481][T17452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.506760][T17452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.517484][T17451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 443.524610][T17451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.550738][T17451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 443.631370][T17434] device veth1_vlan entered promiscuous mode [ 443.713229][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 443.730881][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 443.739737][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.748380][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.755455][ T8024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.764430][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 443.777981][T17443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.796165][T17452] team0: Port device team_slave_0 added [ 443.821731][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 443.834499][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.844062][T10981] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.851132][T10981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.922714][T17451] device hsr_slave_0 entered promiscuous mode [ 443.960821][T17451] device hsr_slave_1 entered promiscuous mode [ 444.010512][T17451] debugfs: Directory 'hsr0' with parent '/' already present! [ 444.020088][T17452] team0: Port device team_slave_1 added [ 444.032807][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 444.046869][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 444.056704][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 444.068713][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 444.078327][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 444.090952][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 444.101105][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 444.127106][T17443] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.142462][T17434] device veth0_macvtap entered promiscuous mode [ 444.156683][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 444.181294][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.189025][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.197610][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 444.206871][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 444.231860][T17452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.238966][T17452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.268185][T17452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.280119][T17452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.289494][T17452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.316340][T17452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.327486][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.338795][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.347316][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.354524][ T8024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.362662][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 444.371482][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.379912][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.388397][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.413068][T17434] device veth1_macvtap entered promiscuous mode [ 444.424828][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 444.441484][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 444.449799][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 444.459128][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 444.468346][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.476941][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.485547][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.494131][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.519883][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 444.528678][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 444.537810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 444.560139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 444.569245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 444.626494][T17452] device hsr_slave_0 entered promiscuous mode [ 444.674395][T17452] device hsr_slave_1 entered promiscuous mode [ 444.730567][T17452] debugfs: Directory 'hsr0' with parent '/' already present! [ 444.741633][T17434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 444.758602][T17434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 444.767229][T17441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 444.778759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.787309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.796114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 444.805095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 444.814019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.822557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.831377][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 444.840259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 444.861105][T17440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.871436][T17443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 444.906896][T17440] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.924599][T17441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 444.942053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.950173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.964000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 444.971780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.995092][T17443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.033726][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 445.045633][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 445.061048][T16567] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.068255][T16567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.076543][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 445.085504][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.094126][T16567] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.101292][T16567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.109315][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 445.118343][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.127213][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 445.136013][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.144770][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.152330][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.159856][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.168225][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.187283][T17451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.212515][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 445.228014][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.241396][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 445.249983][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.263929][T17440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 445.275147][T17440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.287874][T17451] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.307602][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 445.316343][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.326089][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 445.334983][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 445.361575][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.369207][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.377158][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.386178][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.395764][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 445.408248][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 445.417558][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.424640][ T8024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.451123][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 445.460074][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.480971][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.488173][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.498013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.527560][T17440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.542507][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 445.559934][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.577813][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.589267][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.615514][T17441] device veth0_vlan entered promiscuous mode [ 445.643450][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 445.661561][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.676740][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 445.686114][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.695687][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 445.704828][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.713708][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 445.724005][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.733325][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.742276][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.753533][T17451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.772036][T17452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.783443][T17441] device veth1_vlan entered promiscuous mode [ 445.798959][T17496] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 445.838464][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.851352][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.871017][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.878961][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 445.901110][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.909521][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.935450][T17451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.945859][T17443] device veth0_vlan entered promiscuous mode [ 445.963586][T17452] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.978016][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.987326][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.995585][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.003398][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.011173][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 446.018894][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 446.045431][T17443] device veth1_vlan entered promiscuous mode [ 446.076783][T17441] device veth0_macvtap entered promiscuous mode [ 446.102599][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 446.114630][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 446.124161][T16568] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.131237][T16568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 446.142790][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 446.153541][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 446.163849][T16568] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.171014][T16568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.182845][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 446.193762][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.207753][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.229463][T17452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 446.244941][T17452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 446.267185][T17441] device veth1_macvtap entered promiscuous mode [ 446.285599][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 446.294055][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.305025][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.313127][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 446.325728][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 446.334884][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 446.346857][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 446.355600][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 446.364933][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 446.373544][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 446.382518][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 446.391369][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 446.399728][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 446.408494][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 446.417923][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 446.426469][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 446.444118][T17443] device veth0_macvtap entered promiscuous mode [ 446.457202][T17440] device veth0_vlan entered promiscuous mode [ 446.533084][T17441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.543895][T17441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.555138][T17441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.562639][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 446.571847][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 446.581343][ T21] tipc: TX() has been purged, node left! [ 446.581349][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.581988][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.603779][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 446.612130][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 446.621599][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.630775][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.639463][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.647946][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 446.656339][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 446.672758][T17443] device veth1_macvtap entered promiscuous mode [ 446.690188][T17440] device veth1_vlan entered promiscuous mode [ 446.698717][T17441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.709536][T17441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.725580][T17441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.804329][T17451] device veth0_vlan entered promiscuous mode [ 446.819109][T17443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.830443][T17443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.842253][T17443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.853022][T17443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.864824][T17443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.878182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.888393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 446.896681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 446.905375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.914373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 446.923853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 446.932239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 446.941199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.950020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.959064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 446.968367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 446.979438][T17451] device veth1_vlan entered promiscuous mode [ 447.016199][T17443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.027076][T17443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.037317][T17443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.047973][T17443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.059207][T17443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.086074][T17452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 447.094812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 447.103128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.111183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.120067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 447.168757][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 447.181279][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 447.239233][T17440] device veth0_macvtap entered promiscuous mode [ 447.249566][T17451] device veth0_macvtap entered promiscuous mode [ 447.257389][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 447.265853][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 447.274764][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 447.283764][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 447.302465][T17440] device veth1_macvtap entered promiscuous mode [ 447.311643][T17451] device veth1_macvtap entered promiscuous mode [ 447.374703][T17451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.388761][T17451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.399349][T17451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.414095][T17451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.424108][T17451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.434731][T17451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.446945][T17451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 447.455417][T17440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.466508][T17440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.476486][T17440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.487026][T17440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.497042][T17440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.507743][T17440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.517687][T17440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 447.528139][T17440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.539371][T17440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 447.550980][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 447.559240][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 447.579114][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 447.587971][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 447.597052][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 447.606083][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 447.640930][T17451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.658035][T17451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.668137][T17451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.681421][T17451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.691369][T17451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.702120][T17451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.713308][T17451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.725836][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.735540][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 447.776673][T17440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.787354][T17440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.797596][T17440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.808353][T17440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.818262][T17440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.828878][T17440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.838731][T17440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.849359][T17440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.861090][T17440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.880919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 447.904759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 447.921023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.929787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 447.950525][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 447.958949][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 447.968418][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 447.976614][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.009109][T17452] device veth0_vlan entered promiscuous mode [ 448.023933][T17452] device veth1_vlan entered promiscuous mode [ 448.135083][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 448.145595][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 448.161294][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 448.170066][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.197486][T17545] IPVS: ftp: loaded support on port[0] = 21 [ 448.206423][T17452] device veth0_macvtap entered promiscuous mode [ 448.242972][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 448.260362][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 448.282361][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 448.297744][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 448.314130][ T21] device bridge_slave_1 left promiscuous mode [ 448.328174][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.391073][ T21] device bridge_slave_0 left promiscuous mode [ 448.398476][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.453767][ T21] device veth1_macvtap left promiscuous mode [ 448.464266][ T21] device veth0_macvtap left promiscuous mode [ 448.477092][ T21] device veth1_vlan left promiscuous mode [ 448.488391][ T21] device veth0_vlan left promiscuous mode [ 448.900969][T17552] IPVS: ftp: loaded support on port[0] = 21 [ 449.910965][ T21] device hsr_slave_0 left promiscuous mode [ 449.950662][ T21] device hsr_slave_1 left promiscuous mode [ 450.004841][ T21] team0 (unregistering): Port device team_slave_1 removed [ 450.015308][ T21] team0 (unregistering): Port device team_slave_0 removed [ 450.025913][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 450.073979][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 450.156905][ T21] bond0 (unregistering): Released all slaves [ 450.235059][T17452] device veth1_macvtap entered promiscuous mode [ 450.251534][T17554] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 450.266839][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:57:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 450.281517][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 450.593272][T17452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.616199][T17452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.633048][T17452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.649956][T17452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.670673][T17452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.683037][T17452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.700547][T17452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.720486][T17452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.732561][T17452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.752344][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.762389][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.775731][T17452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.790509][T17452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.808554][T17452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.820206][T17452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.830779][T17452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.841808][T17452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.852308][T17452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.879065][T17452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.891287][T17452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.904504][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.914071][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 451.285969][T17590] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 22:57:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:32 executing program 5: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:32 executing program 2: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000140)) 22:57:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 452.133014][T17607] IPVS: ftp: loaded support on port[0] = 21 22:57:32 executing program 2: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000140)) 22:57:32 executing program 2: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000140)) 22:57:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:57:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 452.892628][ T21] tipc: TX() has been purged, node left! [ 452.905301][ T21] tipc: TX() has been purged, node left! 22:57:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) [ 453.298556][T17632] IPVS: ftp: loaded support on port[0] = 21 [ 453.616623][T17635] IPVS: ftp: loaded support on port[0] = 21 [ 453.682968][T17636] IPVS: ftp: loaded support on port[0] = 21 [ 454.049646][T17635] chnl_net:caif_netlink_parms(): no params data found [ 454.073562][T17636] chnl_net:caif_netlink_parms(): no params data found [ 454.142786][T17642] IPVS: ftp: loaded support on port[0] = 21 [ 454.247416][T17635] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.254796][T17635] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.263698][T17635] device bridge_slave_0 entered promiscuous mode [ 454.273341][T17635] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.280964][T17635] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.289088][T17635] device bridge_slave_1 entered promiscuous mode [ 454.309696][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 454.317624][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 454.325527][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 454.333127][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 454.341601][ T21] device bridge_slave_1 left promiscuous mode [ 454.347863][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.401231][ T21] device bridge_slave_0 left promiscuous mode [ 454.407531][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.463581][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 454.471425][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 454.479094][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 454.486654][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 454.494911][ T21] device bridge_slave_1 left promiscuous mode [ 454.501181][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.561518][ T21] device bridge_slave_0 left promiscuous mode [ 454.568967][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.626080][ T21] device veth1_macvtap left promiscuous mode [ 454.632220][ T21] device veth0_macvtap left promiscuous mode [ 454.638619][ T21] device veth1_vlan left promiscuous mode [ 454.644717][ T21] device veth0_vlan left promiscuous mode [ 454.650962][ T21] device veth1_macvtap left promiscuous mode [ 454.656977][ T21] device veth0_macvtap left promiscuous mode [ 454.663168][ T21] device veth1_vlan left promiscuous mode [ 454.669010][ T21] device veth0_vlan left promiscuous mode [ 456.770822][ T21] device hsr_slave_0 left promiscuous mode [ 456.820661][ T21] device hsr_slave_1 left promiscuous mode [ 456.872999][ T21] team0 (unregistering): Port device team_slave_1 removed [ 456.885027][ T21] team0 (unregistering): Port device team_slave_0 removed [ 456.895933][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 456.934757][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 456.995371][ T21] bond0 (unregistering): Released all slaves [ 457.210719][ T21] device hsr_slave_0 left promiscuous mode [ 457.250700][ T21] device hsr_slave_1 left promiscuous mode [ 457.303310][ T21] team0 (unregistering): Port device team_slave_1 removed [ 457.314466][ T21] team0 (unregistering): Port device team_slave_0 removed [ 457.324903][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 457.374238][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 457.455304][ T21] bond0 (unregistering): Released all slaves [ 457.590978][T17636] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.598322][T17636] bridge0: port 1(bridge_slave_0) entered disabled state [ 457.606737][T17636] device bridge_slave_0 entered promiscuous mode [ 457.617394][T17636] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.624776][T17636] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.632881][T17636] device bridge_slave_1 entered promiscuous mode [ 457.641874][T17635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 457.685023][T17635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 457.699263][T17642] chnl_net:caif_netlink_parms(): no params data found [ 457.709491][T17636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 457.732676][T17636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 457.742691][T17635] team0: Port device team_slave_0 added [ 457.760747][T17635] team0: Port device team_slave_1 added [ 457.772149][T17636] team0: Port device team_slave_0 added [ 457.791558][T17636] team0: Port device team_slave_1 added [ 457.803116][T17635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 457.810104][T17635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.836312][T17635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 457.848119][T17635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 457.855273][T17635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.881553][T17635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 457.900277][T17636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 457.908499][T17636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.934569][T17636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 457.946965][T17636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 457.954105][T17636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.980112][T17636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 458.083113][T17635] device hsr_slave_0 entered promiscuous mode [ 458.120955][T17635] device hsr_slave_1 entered promiscuous mode [ 458.202911][T17636] device hsr_slave_0 entered promiscuous mode [ 458.250939][T17636] device hsr_slave_1 entered promiscuous mode [ 458.300523][T17636] debugfs: Directory 'hsr0' with parent '/' already present! [ 458.401182][T17642] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.408288][T17642] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.416910][T17642] device bridge_slave_0 entered promiscuous mode [ 458.442993][T17642] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.450077][T17642] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.458804][T17642] device bridge_slave_1 entered promiscuous mode [ 458.514837][T17642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 458.536837][T17642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 458.586475][T17642] team0: Port device team_slave_0 added [ 458.594392][T17642] team0: Port device team_slave_1 added [ 458.635876][T17642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 458.646025][T17642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 458.675932][T17642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 458.726266][T17642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 458.733368][T17642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 458.760078][T17642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 458.789054][T17635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 458.872716][T17642] device hsr_slave_0 entered promiscuous mode [ 458.960969][T17642] device hsr_slave_1 entered promiscuous mode [ 459.020528][T17642] debugfs: Directory 'hsr0' with parent '/' already present! [ 459.030380][T17636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 459.045141][T17635] 8021q: adding VLAN 0 to HW filter on device team0 [ 459.066634][T17636] 8021q: adding VLAN 0 to HW filter on device team0 [ 459.075299][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 459.083521][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 459.091660][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 459.099610][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 459.119720][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 459.128582][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 459.137220][T16762] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.144417][T16762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.167326][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 459.175382][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 459.184186][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 459.192628][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.199642][ T8024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.207684][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 459.217862][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 459.226296][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.233354][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.241201][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 459.249806][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 459.258098][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.265188][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.273216][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 459.281971][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 459.290994][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 459.301511][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 459.320644][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 459.329903][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 459.338745][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 459.347774][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 459.356496][T16568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 459.374923][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 459.391579][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 459.400340][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 459.409575][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 459.418872][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 459.436190][T17635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 459.450495][T17635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 459.468770][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 459.477601][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 459.491588][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 459.500305][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 459.509101][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 459.517593][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 459.526073][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 459.534561][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 459.542992][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 459.551583][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 459.563062][T17636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 459.589042][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 459.596624][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 459.608446][T17636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 459.619576][T17635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 459.629919][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 459.641988][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 459.660129][T17642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 459.693297][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 459.701888][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 459.731458][T17642] 8021q: adding VLAN 0 to HW filter on device team0 [ 459.745081][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 459.753944][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 459.769506][T17636] device veth0_vlan entered promiscuous mode [ 459.779064][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 459.787520][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 459.796293][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 459.805118][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 459.814164][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 459.823147][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 459.832011][T16566] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.839076][T16566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.847410][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 459.855317][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 459.863346][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 459.881433][ T21] tipc: TX() has been purged, node left! [ 459.887516][ T21] tipc: TX() has been purged, node left! [ 459.894450][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 459.905917][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 459.914902][T16764] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.922015][T16764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.930028][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 459.939280][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 459.948453][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 459.957283][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 459.966177][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 459.974824][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 459.983624][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 459.991938][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 460.000487][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 460.009456][T17636] device veth1_vlan entered promiscuous mode [ 460.022826][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 460.031065][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 460.039673][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 460.055959][T17642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 460.067193][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 460.075718][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 460.085186][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 460.097431][T17635] device veth0_vlan entered promiscuous mode [ 460.106481][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 460.114688][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 460.130724][T17636] device veth0_macvtap entered promiscuous mode [ 460.144191][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 460.153650][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 460.163022][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 460.179774][T17642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 460.188949][T17636] device veth1_macvtap entered promiscuous mode [ 460.197321][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 460.205999][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 460.214247][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.228100][T17635] device veth1_vlan entered promiscuous mode [ 460.247235][T17636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.258200][T17636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.268351][T17636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.278919][T17636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.289193][T17636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.299711][T17636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.311145][T17636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 460.319956][T17636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 460.330571][T17636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.340420][T17636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 460.351253][T17636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.361565][T17636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 460.372395][T17636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.383784][T17636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 460.395244][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 460.403773][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 460.412267][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 460.421246][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 460.429931][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 460.438922][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 460.454018][T17635] device veth0_macvtap entered promiscuous mode [ 460.472927][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 460.482200][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 460.497996][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 460.513128][T17635] device veth1_macvtap entered promiscuous mode [ 460.525098][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 460.534410][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 460.543827][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 460.570274][T17635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.583370][T17635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.593759][T17635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.604427][T17635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.614475][T17635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.625001][T17635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.635160][T17635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.645945][T17635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.657348][T17635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 460.673374][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 460.682467][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 460.697199][T17635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 460.708528][T17635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.718770][T17635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 460.729665][T17635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.739804][T17635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 460.750262][T17635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.760149][T17635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 460.770729][T17635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.782030][T17635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 460.792637][T17642] device veth0_vlan entered promiscuous mode [ 460.800934][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 460.809220][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 460.818408][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 460.827672][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 460.837165][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 460.845302][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 460.868472][T17642] device veth1_vlan entered promiscuous mode [ 460.900024][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 460.913452][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 460.924698][T17642] device veth0_macvtap entered promiscuous mode [ 460.944263][T17642] device veth1_macvtap entered promiscuous mode [ 460.958228][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.969059][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.979509][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.992096][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.014830][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 461.025833][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.048319][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 461.060341][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.073535][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 461.085759][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.103339][T17642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 461.122921][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 461.133107][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 461.149892][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 461.173440][T16566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 461.198153][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.212614][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.224202][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.236542][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.246843][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.257583][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.267938][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.278432][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.288448][T17642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.299017][T17642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.310292][T17642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 461.318510][T17690] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 461.356464][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 461.368268][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 461.778256][T17711] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 461.934805][T17716] IPVS: ftp: loaded support on port[0] = 21 22:57:43 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', 0x7c, 0xfffffffffffffff9, 0x0, 0x2080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001340)={0x0, 0x8}, &(0x7f0000001380)=0x8) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000240)={0x5, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 22:57:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:57:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:57:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:57:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:57:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 462.768178][T17722] IPVS: ftp: loaded support on port[0] = 21 22:57:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:57:43 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:57:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 463.470738][T17729] IPVS: ftp: loaded support on port[0] = 21 22:57:44 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) [ 463.588106][T17736] IPVS: ftp: loaded support on port[0] = 21 [ 463.644182][ T21] tipc: TX() has been purged, node left! [ 463.660996][ T21] tipc: TX() has been purged, node left! [ 463.675302][ T21] tipc: TX() has been purged, node left! [ 463.812368][T17740] IPVS: ftp: loaded support on port[0] = 21 22:57:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) [ 464.395119][T17748] IPVS: ftp: loaded support on port[0] = 21 [ 464.676097][T17747] IPVS: ftp: loaded support on port[0] = 21 22:57:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) [ 464.909516][T17756] IPVS: ftp: loaded support on port[0] = 21 [ 464.957245][T17757] IPVS: ftp: loaded support on port[0] = 21 [ 465.402277][T17756] chnl_net:caif_netlink_parms(): no params data found 22:57:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) [ 465.577019][T17747] chnl_net:caif_netlink_parms(): no params data found [ 465.687570][T17765] IPVS: ftp: loaded support on port[0] = 21 [ 465.886523][T17756] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.906182][T17756] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.925091][T17756] device bridge_slave_0 entered promiscuous mode [ 465.972239][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 465.985788][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 465.998407][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 466.006193][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 466.019591][ T21] device bridge_slave_1 left promiscuous mode [ 466.026394][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.081201][ T21] device bridge_slave_0 left promiscuous mode [ 466.087633][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.156634][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 466.167877][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 466.177989][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 466.189270][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 466.205146][ T21] device bridge_slave_1 left promiscuous mode [ 466.214099][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.261210][ T21] device bridge_slave_0 left promiscuous mode [ 466.272118][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.316745][ T21] device veth1_macvtap left promiscuous mode [ 466.323055][ T21] device veth0_macvtap left promiscuous mode [ 466.329160][ T21] device veth1_vlan left promiscuous mode [ 466.335031][ T21] device veth0_vlan left promiscuous mode [ 466.341285][ T21] device veth1_macvtap left promiscuous mode [ 466.347557][ T21] device veth0_macvtap left promiscuous mode [ 466.353735][ T21] device veth1_vlan left promiscuous mode [ 466.359492][ T21] device veth0_vlan left promiscuous mode [ 467.961037][ T0] NOHZ: local_softirq_pending 08 [ 468.560995][ T21] device hsr_slave_0 left promiscuous mode [ 468.600850][ T0] NOHZ: local_softirq_pending 08 [ 468.610604][ T21] device hsr_slave_1 left promiscuous mode [ 468.673222][ T21] team0 (unregistering): Port device team_slave_1 removed [ 468.684441][ T21] team0 (unregistering): Port device team_slave_0 removed [ 468.695498][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 468.744713][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 468.814282][ T21] bond0 (unregistering): Released all slaves [ 469.080843][ T21] device hsr_slave_0 left promiscuous mode [ 469.130613][ T21] device hsr_slave_1 left promiscuous mode [ 469.192463][ T21] team0 (unregistering): Port device team_slave_1 removed [ 469.203372][ T21] team0 (unregistering): Port device team_slave_0 removed [ 469.213678][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 469.264476][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 469.335856][ T21] bond0 (unregistering): Released all slaves [ 469.433338][T17756] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.440453][T17756] bridge0: port 2(bridge_slave_1) entered disabled state [ 469.449787][T17756] device bridge_slave_1 entered promiscuous mode [ 469.479786][T17747] bridge0: port 1(bridge_slave_0) entered blocking state [ 469.486949][T17747] bridge0: port 1(bridge_slave_0) entered disabled state [ 469.495105][T17747] device bridge_slave_0 entered promiscuous mode [ 469.520592][T17747] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.527784][T17747] bridge0: port 2(bridge_slave_1) entered disabled state [ 469.540129][T17747] device bridge_slave_1 entered promiscuous mode [ 469.549016][T17756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 469.560814][T17756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 469.711361][T17756] team0: Port device team_slave_0 added [ 469.718441][T17756] team0: Port device team_slave_1 added [ 469.764868][T17747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 469.857534][T17747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 470.016782][T17756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 470.030923][T17756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.090660][T17756] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 470.115166][T17747] team0: Port device team_slave_0 added [ 470.133518][T17756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 470.160561][T17756] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.220490][T17756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 470.242010][T17747] team0: Port device team_slave_1 added [ 470.333071][T17747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 470.340241][T17747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.440480][T17747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 470.471716][T17747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 470.479872][T17747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 22:57:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) [ 470.540523][T17747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 470.623119][T17756] device hsr_slave_0 entered promiscuous mode [ 470.681351][T17756] device hsr_slave_1 entered promiscuous mode [ 470.752805][T17773] IPVS: ftp: loaded support on port[0] = 21 [ 470.822122][T17747] device hsr_slave_0 entered promiscuous mode [ 470.873700][T17747] device hsr_slave_1 entered promiscuous mode [ 470.901019][T17747] debugfs: Directory 'hsr0' with parent '/' already present! 22:57:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) [ 471.438383][T17747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 471.507499][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 471.546835][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.557172][T17747] 8021q: adding VLAN 0 to HW filter on device team0 [ 471.574511][T17756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 471.611236][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.619994][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 471.661077][T16764] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.668142][T16764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.701023][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 471.712945][T17778] IPVS: ftp: loaded support on port[0] = 21 [ 471.723761][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.751025][T16764] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.758093][T16764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.781329][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 471.807740][T17756] 8021q: adding VLAN 0 to HW filter on device team0 [ 471.893494][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 471.921146][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 471.929941][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.951231][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 471.971254][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.980061][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 472.001463][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.008702][ T8024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.016983][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 472.031033][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 472.040173][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.047389][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.059491][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 472.068344][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 472.080919][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 472.090252][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 472.103281][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 472.114605][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 472.142197][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 472.153626][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 472.161994][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 472.170315][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.179609][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 472.188469][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 472.240083][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 472.254622][T17747] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 472.269302][T17747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 472.345276][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.355618][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.365412][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 472.377735][T16762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 472.415928][T17756] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 472.430512][T17756] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 472.446952][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 472.455557][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.464455][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.475069][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.483600][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 472.501901][T17756] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 472.514888][T17747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 472.528800][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 472.536901][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.548186][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 472.556027][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.612602][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 472.621902][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.631090][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 472.640101][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.659386][T17747] device veth0_vlan entered promiscuous mode [ 472.676797][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 472.685345][ T21] tipc: TX() has been purged, node left! [ 472.685579][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.699414][ T21] tipc: TX() has been purged, node left! [ 472.704216][T17747] device veth1_vlan entered promiscuous mode [ 472.712860][ T21] tipc: TX() has been purged, node left! [ 472.718495][T17756] device veth0_vlan entered promiscuous mode [ 472.724920][ T21] tipc: TX() has been purged, node left! [ 472.731134][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.738989][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.747218][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 472.755746][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 472.764245][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.775158][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.783505][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.803895][T17756] device veth1_vlan entered promiscuous mode [ 472.815808][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 472.824204][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 472.832908][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 472.841824][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 472.851151][T16567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.869508][T17756] device veth0_macvtap entered promiscuous mode [ 472.877898][T17747] device veth0_macvtap entered promiscuous mode [ 472.885470][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 472.894192][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 472.903494][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.913260][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 472.933738][T17756] device veth1_macvtap entered promiscuous mode [ 472.945098][T17747] device veth1_macvtap entered promiscuous mode [ 472.957720][T17756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.968796][T17756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.979052][T17756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.989771][T17756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.999958][T17756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.010471][T17756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.020380][T17756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.030939][T17756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.042130][T17756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.052489][T17756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.062992][T17756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.072985][T17756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.083997][T17756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.093930][T17756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.104706][T17756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.114609][T17756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.125389][T17756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.136722][T17756] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.150910][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 473.160056][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 473.169083][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 473.178116][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 473.190817][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.201490][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.211593][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.222276][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.232408][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.243331][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.253477][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.264233][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.274304][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.285055][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.296462][T17747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.316828][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 473.325909][T16764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 473.336862][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.347783][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.357708][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.368764][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.378739][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.389577][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.399441][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.410150][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.420335][T17747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.430775][T17747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.442260][T17747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.454309][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 473.463298][T10981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:57:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000000c80), 0x400000000000345, 0x0) 22:57:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0xffffffffffffffff) 22:57:54 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 22:57:54 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 22:57:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0xffffffffffffffff) [ 474.495087][T17834] IPVS: ftp: loaded support on port[0] = 21 [ 474.506333][T17836] IPVS: ftp: loaded support on port[0] = 21 22:57:55 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 22:57:55 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 22:57:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0xffffffffffffffff) 22:57:55 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 22:57:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) 22:57:55 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) [ 475.664732][T17871] IPVS: ftp: loaded support on port[0] = 21 22:57:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x22d1497, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400), 0x0) accept4$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000540)=0x60, 0x80800) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) modify_ldt$write(0x1, 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=0xee01, @ANYRES32=r4, @ANYRES32=0x0], 0xc) removexattr(&(0x7f0000000340)='./file0\x00', 0x0) [ 476.134838][T17877] IPVS: ftp: loaded support on port[0] = 21 [ 476.670574][ T21] tipc: TX() has been purged, node left! [ 476.840490][ T21] tipc: TX() has been purged, node left! 22:57:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20800) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4075, 0xfeb}], 0x1) 22:57:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0xffffffffffffffff) 22:57:57 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 22:57:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 22:57:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 22:57:57 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) [ 477.302704][T17892] block nbd2: NBD_DISCONNECT [ 477.317738][T17892] block nbd2: Send disconnect failed -32 [ 477.341485][T17892] block nbd2: Disconnected due to user request. 22:57:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) [ 477.360990][T17892] block nbd2: shutting down sockets 22:57:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20800) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4075, 0xfeb}], 0x1) 22:57:57 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 22:57:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x4}) 22:57:58 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 22:57:58 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 22:57:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 22:57:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20800) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4075, 0xfeb}], 0x1) 22:57:58 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 22:57:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x4}) [ 477.814245][T17915] block nbd2: NBD_DISCONNECT [ 477.843328][T17915] block nbd2: Send disconnect failed -32 [ 477.887685][T17922] block nbd2: Disconnected due to user request. 22:57:58 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) [ 477.955651][T17922] block nbd2: shutting down sockets 22:57:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 22:57:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20800) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4075, 0xfeb}], 0x1) 22:57:58 executing program 5: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 22:57:58 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 22:57:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x4}) 22:57:58 executing program 3: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) [ 478.325816][T17946] block nbd2: NBD_DISCONNECT 22:57:58 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 22:57:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 22:57:58 executing program 5: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) [ 478.391461][T17946] block nbd2: Send disconnect failed -32 22:57:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x4}) [ 478.463625][T17949] block nbd2: Disconnected due to user request. [ 478.500510][T17949] block nbd2: shutting down sockets 22:57:59 executing program 3: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 22:57:59 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 22:57:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 22:57:59 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 22:57:59 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 22:57:59 executing program 5: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) [ 478.918323][T17974] block nbd4: NBD_DISCONNECT [ 478.932636][T17975] block nbd2: NBD_DISCONNECT [ 478.945710][T17974] block nbd4: Send disconnect failed -32 [ 478.956057][T17975] block nbd2: Send disconnect failed -32 22:57:59 executing program 3: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 22:57:59 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) [ 478.972044][T17980] block nbd4: Disconnected due to user request. [ 478.985989][T17981] block nbd2: Disconnected due to user request. [ 479.012086][T17980] block nbd4: shutting down sockets [ 479.035474][T17981] block nbd2: shutting down sockets 22:57:59 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 22:57:59 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 22:57:59 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 22:57:59 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 22:57:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@fadd={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0}}], 0x58}, 0x0) [ 479.356259][T17997] block nbd4: NBD_DISCONNECT 22:57:59 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) [ 479.405073][T17997] block nbd4: Send disconnect failed -32 [ 479.446281][T18003] block nbd4: Disconnected due to user request. 22:58:00 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 22:58:00 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 22:58:00 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) [ 479.489749][T18003] block nbd4: shutting down sockets [ 479.514559][T18007] atomic_op 0000000020dbf4b3 conn xmit_atomic 000000004988f422 [ 479.612584][T18012] atomic_op 0000000020dbf4b3 conn xmit_atomic 000000004988f422 22:58:00 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 22:58:00 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 22:58:00 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 22:58:00 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 22:58:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@fadd={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0}}], 0x58}, 0x0) 22:58:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)={0x48, 0x2, 0x6, 0x901b351d18f59ecb, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) [ 479.983866][T18029] block nbd4: NBD_DISCONNECT [ 479.988685][T18029] block nbd4: Send disconnect failed -32 22:58:00 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77d", 0x68}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) setregid(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 480.082359][T18039] block nbd4: Disconnected due to user request. [ 480.089198][T18039] block nbd4: shutting down sockets 22:58:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000514"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r3, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 480.125002][T18037] atomic_op 000000004f5fbed9 conn xmit_atomic 000000004988f422 22:58:00 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000940)) 22:58:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)={0x48, 0x2, 0x6, 0x901b351d18f59ecb, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) [ 480.255469][T18045] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.2'. 22:58:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@fadd={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0}}], 0x58}, 0x0) 22:58:00 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100130000ff050005001201", 0x2e}], 0x1}, 0x0) 22:58:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)={0x48, 0x2, 0x6, 0x901b351d18f59ecb, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 22:58:01 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000940)) 22:58:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000514"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r3, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 480.497094][T18058] atomic_op 000000004f5fbed9 conn xmit_atomic 000000004988f422 22:58:01 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100130000ff050005001201", 0x2e}], 0x1}, 0x0) 22:58:01 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77d", 0x68}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) setregid(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:58:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@fadd={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0}}], 0x58}, 0x0) [ 480.719000][T18069] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.2'. 22:58:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)={0x48, 0x2, 0x6, 0x901b351d18f59ecb, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 22:58:01 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000940)) [ 480.898510][T18078] atomic_op 00000000f49b6238 conn xmit_atomic 000000004988f422 22:58:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000514"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r3, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 22:58:01 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100130000ff050005001201", 0x2e}], 0x1}, 0x0) 22:58:01 executing program 5: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77d", 0x68}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) setregid(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:58:01 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000940)) 22:58:01 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000940)) [ 481.171150][T18089] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.2'. 22:58:01 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77d", 0x68}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) setregid(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:58:01 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000940)) 22:58:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000514"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r3, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 22:58:01 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100130000ff050005001201", 0x2e}], 0x1}, 0x0) [ 481.345337][ T21] tipc: TX() has been purged, node left! 22:58:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0100408500915d0a480000c1eb00000000004000400000010000000000dfff25000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48f}]}) [ 481.586717][T18112] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.2'. 22:58:02 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000940)) 22:58:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r2, &(0x7f000000bdc0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000b00)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 22:58:02 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040), 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 22:58:02 executing program 5: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77d", 0x68}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) setregid(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:58:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0100408500915d0a480000c1eb00000000004000400000010000000000dfff25000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48f}]}) 22:58:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r2, &(0x7f000000bdc0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000b00)=@tipc, 0x80, 0x0}}], 0x2, 0x0) [ 482.264360][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:58:03 executing program 0: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77d", 0x68}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) setregid(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:58:03 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040), 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 22:58:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r2, &(0x7f000000bdc0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000b00)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 22:58:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0100408500915d0a480000c1eb00000000004000400000010000000000dfff25000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48f}]}) 22:58:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r2, &(0x7f000000bdc0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000b00)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 22:58:03 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040), 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 22:58:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0100408500915d0a480000c1eb00000000004000400000010000000000dfff25000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48f}]}) 22:58:03 executing program 5: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77d", 0x68}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) setregid(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:58:03 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040), 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 22:58:03 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040), 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 22:58:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r2, &(0x7f000000bdc0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000b00)=@tipc, 0x80, 0x0}}], 0x2, 0x0) [ 483.825575][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:58:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:04 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040), 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 22:58:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r2, &(0x7f000000bdc0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000b00)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 22:58:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 484.130929][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:58:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc"}, 0x60) sendmmsg(r2, &(0x7f000000bdc0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000000b00)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 22:58:04 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040), 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) [ 484.259084][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:58:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:05 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) 22:58:05 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) 22:58:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:05 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) 22:58:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:05 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) 22:58:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 485.362507][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 485.458941][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:58:06 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) [ 485.571147][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:58:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 485.635532][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:58:06 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) [ 485.944083][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:58:06 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) 22:58:06 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) 22:58:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 22:58:07 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) [ 486.672296][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 486.877004][T18277] ================================================================== [ 486.886791][T18277] BUG: KCSAN: data-race in filemap_fault / generic_write_end [ 486.894161][T18277] [ 486.896502][T18277] read to 0xffff888128d073b8 of 8 bytes by task 18284 on cpu 1: [ 486.904378][T18277] filemap_fault+0x62d/0x10a0 [ 486.909066][T18277] ext4_filemap_fault+0x59/0x72 [ 486.913932][T18277] __do_fault+0xae/0x1f0 [ 486.918197][T18277] __handle_mm_fault+0xe63/0x2e00 [ 486.923241][T18277] handle_mm_fault+0x21b/0x530 [ 486.928025][T18277] __get_user_pages+0x485/0x1130 [ 486.932976][T18277] populate_vma_page_range+0xe6/0x100 [ 486.938502][T18277] __mm_populate+0x168/0x2a0 [ 486.943112][T18277] vm_mmap_pgoff+0x181/0x190 [ 486.947717][T18277] ksys_mmap_pgoff+0x2d8/0x420 [ 486.952883][T18277] __x64_sys_mmap+0x2e/0x40 [ 486.957435][T18277] do_syscall_64+0xcc/0x3a0 [ 486.962014][T18277] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.967907][T18277] [ 486.970268][T18277] write to 0xffff888128d073b8 of 8 bytes by task 18277 on cpu 0: [ 486.978479][T18277] generic_write_end+0xd0/0x1f0 [ 486.983394][T18277] ext4_da_write_end+0x158/0x620 [ 486.988364][T18277] generic_perform_write+0x1d3/0x320 [ 486.993667][T18277] ext4_buffered_write_iter+0x143/0x290 [ 486.999425][T18277] ext4_file_write_iter+0xf4/0xd40 [ 487.004594][T18277] new_sync_write+0x388/0x4a0 [ 487.009298][T18277] __vfs_write+0xb1/0xc0 [ 487.013591][T18277] vfs_write+0x18a/0x390 [ 487.018023][T18277] ksys_write+0xd5/0x1b0 [ 487.022473][T18277] __x64_sys_write+0x4c/0x60 [ 487.027440][T18277] do_syscall_64+0xcc/0x3a0 [ 487.032053][T18277] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.037950][T18277] [ 487.040454][T18277] Reported by Kernel Concurrency Sanitizer on: [ 487.046712][T18277] CPU: 0 PID: 18277 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 487.055601][T18277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.065665][T18277] ================================================================== [ 487.073734][T18277] Kernel panic - not syncing: panic_on_warn set ... [ 487.080445][T18277] CPU: 0 PID: 18277 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 487.089121][T18277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.100317][T18277] Call Trace: [ 487.103727][T18277] dump_stack+0x11d/0x181 [ 487.108086][T18277] panic+0x210/0x640 [ 487.112008][T18277] ? vprintk_func+0x8d/0x140 [ 487.116635][T18277] kcsan_report.cold+0xc/0xd [ 487.121418][T18277] kcsan_setup_watchpoint+0x3fe/0x460 [ 487.127295][T18277] __tsan_unaligned_write8+0xc7/0x110 [ 487.132711][T18277] generic_write_end+0xd0/0x1f0 [ 487.137585][T18277] ext4_da_write_end+0x158/0x620 [ 487.142590][T18277] ? ext4_write_end+0x800/0x800 [ 487.147461][T18277] generic_perform_write+0x1d3/0x320 [ 487.153152][T18277] ext4_buffered_write_iter+0x143/0x290 [ 487.158826][T18277] ext4_file_write_iter+0xf4/0xd40 [ 487.163965][T18277] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 487.170503][T18277] ? iov_iter_init+0xe2/0x120 [ 487.175379][T18277] new_sync_write+0x388/0x4a0 [ 487.180416][T18277] __vfs_write+0xb1/0xc0 [ 487.184694][T18277] vfs_write+0x18a/0x390 [ 487.188956][T18277] ksys_write+0xd5/0x1b0 [ 487.193363][T18277] __x64_sys_write+0x4c/0x60 [ 487.197976][T18277] do_syscall_64+0xcc/0x3a0 [ 487.202855][T18277] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.208778][T18277] RIP: 0033:0x45b399 [ 487.212729][T18277] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 487.232347][T18277] RSP: 002b:00007fd298abbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 487.240920][T18277] RAX: ffffffffffffffda RBX: 00007fd298abc6d4 RCX: 000000000045b399 [ 487.249268][T18277] RDX: 000000007c774aac RSI: 0000000020000040 RDI: 0000000000000005 [ 487.257251][T18277] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 487.265234][T18277] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 487.273319][T18277] R13: 0000000000000ca8 R14: 00000000004cd868 R15: 000000000075bf2c [ 487.282930][T18277] Kernel Offset: disabled [ 487.287270][T18277] Rebooting in 86400 seconds..