[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.15' (ECDSA) to the list of known hosts. 2021/09/22 01:45:58 fuzzer started 2021/09/22 01:45:58 dialing manager at 10.128.0.169:43075 2021/09/22 01:45:58 syscalls: 3593 2021/09/22 01:45:58 code coverage: enabled 2021/09/22 01:45:58 comparison tracing: enabled 2021/09/22 01:45:58 extra coverage: enabled 2021/09/22 01:45:58 setuid sandbox: enabled 2021/09/22 01:45:58 namespace sandbox: enabled 2021/09/22 01:45:58 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/22 01:45:58 fault injection: enabled 2021/09/22 01:45:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/22 01:45:58 net packet injection: enabled 2021/09/22 01:45:58 net device setup: enabled 2021/09/22 01:45:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/22 01:45:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/22 01:45:58 USB emulation: enabled 2021/09/22 01:45:58 hci packet injection: enabled 2021/09/22 01:45:58 wifi device emulation: enabled 2021/09/22 01:45:58 802.15.4 emulation: enabled 2021/09/22 01:45:58 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/22 01:45:58 fetching corpus: 50, signal 31786/32668 (executing program) 2021/09/22 01:45:58 fetching corpus: 83, signal 38147/38567 (executing program) 2021/09/22 01:45:58 fetching corpus: 84, signal 38511/39055 (executing program) 2021/09/22 01:45:58 fetching corpus: 84, signal 38774/39444 (executing program) 2021/09/22 01:45:58 fetching corpus: 84, signal 38774/39570 (executing program) 2021/09/22 01:45:59 fetching corpus: 84, signal 38774/39698 (executing program) 2021/09/22 01:45:59 fetching corpus: 84, signal 38774/39848 (executing program) 2021/09/22 01:45:59 fetching corpus: 84, signal 38774/39984 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/40120 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/40248 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/40377 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/40529 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/40675 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/40801 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/40926 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/41043 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/41169 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/41289 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/41430 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/41473 (executing program) 2021/09/22 01:45:59 fetching corpus: 85, signal 38792/41473 (executing program) 2021/09/22 01:46:00 starting 6 fuzzer processes 01:46:00 executing program 0: r0 = syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]$[+%]T${:\x0fk/)-:'}}, {@dyn}]}) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) 01:46:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:46:01 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 01:46:01 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffc3}}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 01:46:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x4, 0x0, 0x1}, {0x3, 0xffffffff}], "69fab0"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f0000000100)=""/197, 0x50, 0xc5, 0x1}, 0x20) syzkaller login: [ 57.075593][ T6524] chnl_net:caif_netlink_parms(): no params data found 01:46:02 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) [ 57.566538][ T6524] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.582723][ T6524] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.603643][ T6524] device bridge_slave_0 entered promiscuous mode [ 57.646909][ T6528] chnl_net:caif_netlink_parms(): no params data found [ 57.670254][ T6524] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.693600][ T6524] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.703479][ T6524] device bridge_slave_1 entered promiscuous mode [ 57.877368][ T6524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.904044][ T6524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.979118][ T6524] team0: Port device team_slave_0 added [ 58.039735][ T6524] team0: Port device team_slave_1 added [ 58.096412][ T6528] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.105197][ T6528] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.115361][ T6528] device bridge_slave_0 entered promiscuous mode [ 58.131117][ T6524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.138536][ T6524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.167145][ T6524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.188943][ T6524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.196443][ T6524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.226084][ T6524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.241790][ T6528] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.248974][ T6528] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.261449][ T6528] device bridge_slave_1 entered promiscuous mode [ 58.326621][ T6530] chnl_net:caif_netlink_parms(): no params data found [ 58.502916][ T6528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.516807][ T6524] device hsr_slave_0 entered promiscuous mode [ 58.525949][ T6524] device hsr_slave_1 entered promiscuous mode [ 58.554653][ T6528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.702485][ T1178] Bluetooth: hci0: command 0x0409 tx timeout [ 58.746601][ T6528] team0: Port device team_slave_0 added [ 58.766108][ T6530] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.774725][ T6530] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.785216][ T6530] device bridge_slave_0 entered promiscuous mode [ 58.797924][ T6530] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.805865][ T6530] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.815062][ T6530] device bridge_slave_1 entered promiscuous mode [ 58.840616][ T6528] team0: Port device team_slave_1 added [ 58.902553][ T6532] chnl_net:caif_netlink_parms(): no params data found [ 58.926345][ T6530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.954463][ T6528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.964399][ T6528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.995118][ T6528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.017480][ T6530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.028063][ T1178] Bluetooth: hci1: command 0x0409 tx timeout [ 59.066414][ T6528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.074163][ T6528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.117197][ T6528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.199971][ T6530] team0: Port device team_slave_0 added [ 59.307782][ T6530] team0: Port device team_slave_1 added [ 59.344148][ T1178] Bluetooth: hci2: command 0x0409 tx timeout [ 59.355454][ T6528] device hsr_slave_0 entered promiscuous mode [ 59.362944][ T6528] device hsr_slave_1 entered promiscuous mode [ 59.370174][ T6528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.379546][ T6528] Cannot create hsr debugfs directory [ 59.525443][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.537658][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.567103][ T6530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.583499][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.593018][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.627551][ T6530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.653156][ T6532] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.660279][ T6532] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.661486][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 59.671714][ T6532] device bridge_slave_0 entered promiscuous mode [ 59.729832][ T6532] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.737874][ T6532] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.748739][ T6532] device bridge_slave_1 entered promiscuous mode [ 59.775586][ T6666] chnl_net:caif_netlink_parms(): no params data found [ 59.803651][ T6524] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.822418][ T6524] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.852453][ T6530] device hsr_slave_0 entered promiscuous mode [ 59.860071][ T6530] device hsr_slave_1 entered promiscuous mode [ 59.868546][ T6530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.878505][ T6530] Cannot create hsr debugfs directory [ 59.898988][ T6524] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.910430][ T6532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.958024][ T6524] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.972630][ T6532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.125659][ T6532] team0: Port device team_slave_0 added [ 60.142600][ T6532] team0: Port device team_slave_1 added [ 60.286375][ T6532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.296004][ T6532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.301177][ T1178] Bluetooth: hci4: command 0x0409 tx timeout [ 60.326133][ T6532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.381444][ T6666] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.388781][ T6666] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.399655][ T6666] device bridge_slave_0 entered promiscuous mode [ 60.413383][ T6532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.421601][ T6532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.448919][ T6532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.474215][ T6965] chnl_net:caif_netlink_parms(): no params data found [ 60.517928][ T6666] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.527227][ T6666] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.535950][ T6666] device bridge_slave_1 entered promiscuous mode [ 60.567380][ T6532] device hsr_slave_0 entered promiscuous mode [ 60.575770][ T6532] device hsr_slave_1 entered promiscuous mode [ 60.586093][ T6532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.594675][ T6532] Cannot create hsr debugfs directory [ 60.662797][ T6528] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.707528][ T6528] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.735659][ T6666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.767348][ T6528] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.781358][ T7129] Bluetooth: hci0: command 0x041b tx timeout [ 60.805717][ T6666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.835060][ T6528] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.914312][ T6965] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.922751][ T6965] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.933780][ T6965] device bridge_slave_0 entered promiscuous mode [ 60.949204][ T6666] team0: Port device team_slave_0 added [ 60.960466][ T6666] team0: Port device team_slave_1 added [ 60.999582][ T6965] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.007400][ T6965] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.017462][ T6965] device bridge_slave_1 entered promiscuous mode [ 61.028822][ T6530] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.051451][ T6666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.059518][ T6666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.089955][ T6666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.106653][ T7129] Bluetooth: hci1: command 0x041b tx timeout [ 61.119073][ T6524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.137635][ T6530] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.160656][ T6530] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.170558][ T6666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.177902][ T6666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.204679][ T7129] Bluetooth: hci5: command 0x0409 tx timeout [ 61.211949][ T6666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.232198][ T6524] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.258458][ T6965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.270301][ T6530] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.285535][ T8000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.295794][ T8000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.326409][ T6965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.422246][ T1178] Bluetooth: hci2: command 0x041b tx timeout [ 61.449851][ T6666] device hsr_slave_0 entered promiscuous mode [ 61.459600][ T6666] device hsr_slave_1 entered promiscuous mode [ 61.467970][ T6666] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.476606][ T6666] Cannot create hsr debugfs directory [ 61.487004][ T6965] team0: Port device team_slave_0 added [ 61.496755][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.505961][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.515245][ T7129] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.522740][ T7129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.531738][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.540331][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.549202][ T7129] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.556946][ T7129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.567252][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.616016][ T6965] team0: Port device team_slave_1 added [ 61.663610][ T6965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.672146][ T6965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.705206][ T6965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.728461][ T6965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.735663][ T6965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.741248][ T7129] Bluetooth: hci3: command 0x041b tx timeout [ 61.765292][ T6965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.781308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.798586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.878296][ T6965] device hsr_slave_0 entered promiscuous mode [ 61.887113][ T6965] device hsr_slave_1 entered promiscuous mode [ 61.895537][ T6965] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.906408][ T6965] Cannot create hsr debugfs directory [ 61.950127][ T6524] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.962049][ T6524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.975566][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.985796][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.995910][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.006175][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.016029][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.028187][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.037730][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.046799][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.109925][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.118645][ T8223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.183734][ T6528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.191722][ T6532] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 62.258574][ T6528] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.266778][ T6532] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 62.299591][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.308813][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.330120][ T6524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.338912][ T6532] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 62.350121][ T6532] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 62.380925][ T7129] Bluetooth: hci4: command 0x041b tx timeout [ 62.406951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.423457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.435702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.447464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.459920][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.467453][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.475429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.485249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.494446][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.502397][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.510093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.519721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.545279][ T6530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.565764][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.579501][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.590167][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.646559][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.654898][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.668922][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.679174][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.689746][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.699559][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.709153][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.722559][ T6530] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.754864][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.764171][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.774593][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.784353][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.793673][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.801757][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.811070][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.839147][ T6528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.858289][ T6528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.866867][ T8487] Bluetooth: hci0: command 0x040f tx timeout [ 62.876468][ T6524] device veth0_vlan entered promiscuous mode [ 62.886859][ T6666] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.909920][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.922121][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.930512][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.941101][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.949633][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.960189][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.970321][ T2956] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.977633][ T2956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.986121][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.012264][ T6666] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.029640][ T6666] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.054709][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.063555][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.075547][ T6666] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.086950][ T6524] device veth1_vlan entered promiscuous mode [ 63.121819][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.130137][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.139434][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.149814][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.158711][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.170995][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.184361][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.213113][ T7129] Bluetooth: hci1: command 0x040f tx timeout [ 63.219953][ T6528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.244265][ T6965] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 63.274587][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.283852][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.294239][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.303605][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.313275][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.322580][ T8177] Bluetooth: hci5: command 0x041b tx timeout [ 63.340180][ T6524] device veth0_macvtap entered promiscuous mode [ 63.350028][ T6965] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 63.361334][ T6965] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 63.377303][ T6965] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 63.392438][ T6532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.399674][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.415528][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.428636][ T6524] device veth1_macvtap entered promiscuous mode [ 63.460014][ T6524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.471864][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.482407][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.492095][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.502278][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.511759][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.521206][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.530082][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.539554][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.560649][ T8177] Bluetooth: hci2: command 0x040f tx timeout [ 63.569507][ T6532] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.588777][ T6530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.598447][ T6528] device veth0_vlan entered promiscuous mode [ 63.611411][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.619503][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.628496][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.637940][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.648496][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.658207][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.667444][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.674955][ T8487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.686655][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.695818][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.705189][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.715363][ T6524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.724072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.733217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.779333][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.792464][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.803580][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.811596][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.820912][ T8487] Bluetooth: hci3: command 0x040f tx timeout [ 63.830173][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.839322][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.854877][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.865124][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.874323][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.883846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.893410][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.902827][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.912033][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.921002][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.946821][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.955256][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.963824][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.977219][ T6528] device veth1_vlan entered promiscuous mode [ 63.989343][ T6524] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.998849][ T6524] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.008274][ T6524] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.017708][ T6524] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.032320][ T6532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.073308][ T6530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.101996][ T6666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.137101][ T6532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.160648][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.168687][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.195965][ T6666] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.210297][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.219285][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.244017][ T6528] device veth0_macvtap entered promiscuous mode [ 64.332529][ T6528] device veth1_macvtap entered promiscuous mode [ 64.353574][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.364041][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.379196][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.390006][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.406567][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.417865][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.427492][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.436881][ T2956] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.444447][ T2956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.452555][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.461237][ T8487] Bluetooth: hci4: command 0x040f tx timeout [ 64.461580][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.477430][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.487167][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.496664][ T2956] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.504119][ T2956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.512137][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.533060][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.541710][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.610746][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.635272][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.649801][ T6528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.702130][ T6532] device veth0_vlan entered promiscuous mode [ 64.723955][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.734348][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.744251][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.760058][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.769913][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.779525][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.789208][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.798863][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.808347][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.819826][ T6528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.837694][ T6528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.849496][ T6528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.869027][ T6530] device veth0_vlan entered promiscuous mode [ 64.885433][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.895637][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.904454][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.912901][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.921775][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.930850][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.939466][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.940950][ T8177] Bluetooth: hci0: command 0x0419 tx timeout [ 64.952380][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.967427][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.983839][ T6528] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.996876][ T6528] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.006050][ T6528] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.016121][ T6528] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.035781][ T6530] device veth1_vlan entered promiscuous mode [ 65.046099][ T6532] device veth1_vlan entered promiscuous mode [ 65.060620][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.068901][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.079503][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.088905][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.098314][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.126712][ T966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.143181][ T966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.146122][ T6666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.194899][ T6965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.224729][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.245602][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.261212][ T7129] Bluetooth: hci1: command 0x0419 tx timeout [ 65.290165][ T6530] device veth0_macvtap entered promiscuous mode [ 65.322260][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.331705][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.348584][ T6532] device veth0_macvtap entered promiscuous mode [ 65.349328][ T7129] Bluetooth: hci5: command 0x040f tx timeout [ 65.383897][ T6965] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.403313][ T6530] device veth1_macvtap entered promiscuous mode [ 65.411524][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.419920][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.430843][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.442260][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.451197][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.459174][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.468420][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.477366][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.499302][ T2576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.505958][ T6666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.521212][ T2576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.539350][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.552044][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.562491][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.573553][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.584895][ T7129] Bluetooth: hci2: command 0x0419 tx timeout [ 65.593322][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.611322][ T6532] device veth1_macvtap entered promiscuous mode [ 65.626424][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.639929][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.651728][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.664242][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.678267][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.688181][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.704349][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.713691][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.723244][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.732980][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.742939][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.750140][ T8410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.758927][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.768058][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.777448][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.787386][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.796126][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.803610][ T8410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.811952][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.821241][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.831010][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.848924][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.869239][ T6532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.893205][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.903905][ T8177] Bluetooth: hci3: command 0x0419 tx timeout [ 65.912178][ T6532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.925619][ T6532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.937378][ T6532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.949217][ T6532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.966777][ T6532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.982245][ T6532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.996532][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.012962][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:46:11 executing program 0: r0 = syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]$[+%]T${:\x0fk/)-:'}}, {@dyn}]}) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 66.045342][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.084809][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 01:46:11 executing program 0: r0 = syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]$[+%]T${:\x0fk/)-:'}}, {@dyn}]}) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 66.125679][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.159192][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.174457][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.193203][ T6530] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 01:46:11 executing program 0: r0 = syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]$[+%]T${:\x0fk/)-:'}}, {@dyn}]}) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 66.238390][ T6530] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.269597][ T6530] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.290318][ T6530] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.341013][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.349444][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 01:46:11 executing program 0: r0 = syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]$[+%]T${:\x0fk/)-:'}}, {@dyn}]}) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 66.405122][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.438824][ T6965] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.481049][ T6965] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 01:46:11 executing program 0: r0 = syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]$[+%]T${:\x0fk/)-:'}}, {@dyn}]}) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 66.523579][ T6532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.541519][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 66.546768][ T6532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:46:12 executing program 0: r0 = syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]$[+%]T${:\x0fk/)-:'}}, {@dyn}]}) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 66.603143][ T6532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.642674][ T6532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.666379][ T6532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.679851][ T6532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.709333][ T6532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.767861][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.789632][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 01:46:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) [ 66.811574][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.833271][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.865324][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.880316][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.889918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.901865][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.931062][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.944393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.958345][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.977281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 66.986923][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.996666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.008546][ T6532] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.026793][ T6532] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.040427][ T6532] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.049624][ T6532] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.094937][ T6965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.146135][ T6666] device veth0_vlan entered promiscuous mode [ 67.203032][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.225596][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.257451][ T6666] device veth1_vlan entered promiscuous mode [ 67.302117][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.310049][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.345051][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.420884][ T7129] Bluetooth: hci5: command 0x0419 tx timeout [ 67.463877][ T966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.509392][ T966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.524098][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.541957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.567616][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.585512][ T8000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.600773][ T966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.603917][ T6666] device veth0_macvtap entered promiscuous mode 01:46:13 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 67.608972][ T966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.663416][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.692719][ T1178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.723239][ T6666] device veth1_macvtap entered promiscuous mode [ 67.742775][ T2576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.775232][ T1124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.783057][ T2576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.797532][ T1124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.807144][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.819221][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.852070][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.877524][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.893828][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.933587][ T6666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.976406][ T6666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.007779][ T6666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.034873][ T6666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.059085][ T6666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.085923][ T6666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.110531][ T6666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.123166][ T6666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.138361][ T6666] batman_adv: batadv0: Interface activated: batadv_slave_0 01:46:13 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) [ 68.191414][ T8672] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 68.222096][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.244401][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.269406][ T6666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.289543][ T6666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.301987][ T6666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.313347][ T6666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.325449][ T6666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.341928][ T6666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.354628][ T6666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.366478][ T6666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.381472][ T6666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.389755][ T8672] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 68.429468][ T6965] device veth0_vlan entered promiscuous mode 01:46:13 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffc3}}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 68.456375][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.474082][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.488440][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.501393][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.514849][ T6666] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.527519][ T6666] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.544172][ T6666] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.560802][ T6666] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.590668][ T8000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.598998][ T8000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.611272][ T8687] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 68.635821][ T6965] device veth1_vlan entered promiscuous mode [ 68.742209][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.751320][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.768574][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.779164][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.804477][ T6965] device veth0_macvtap entered promiscuous mode [ 68.856558][ T6965] device veth1_macvtap entered promiscuous mode [ 68.917849][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.936224][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.969687][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.994272][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.004387][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.015642][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.027780][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.043544][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.054253][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.066044][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.076654][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.088115][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.104200][ T6965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.113885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.114200][ T2576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.125117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.138554][ T2576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.139030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.156687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.166257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.176179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.191678][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.205149][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.217460][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.230251][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.240827][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.251659][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.262262][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.274384][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.284393][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.295853][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.307626][ T6965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.330336][ T6965] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.339251][ T6965] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.369249][ T6965] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:46:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x4, 0x0, 0x1}, {0x3, 0xffffffff}], "69fab0"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f0000000100)=""/197, 0x50, 0xc5, 0x1}, 0x20) [ 69.384554][ T6965] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.402040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.416923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.549141][ T2576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.584509][ T2576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.632589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.655578][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.669314][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.681269][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:46:15 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 01:46:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:46:15 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 01:46:15 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffc3}}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 01:46:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x4, 0x0, 0x1}, {0x3, 0xffffffff}], "69fab0"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f0000000100)=""/197, 0x50, 0xc5, 0x1}, 0x20) 01:46:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) [ 69.942123][ T8755] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:46:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x4, 0x0, 0x1}, {0x3, 0xffffffff}], "69fab0"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f0000000100)=""/197, 0x50, 0xc5, 0x1}, 0x20) 01:46:15 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 01:46:15 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:15 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffc3}}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 01:46:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 01:46:15 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) [ 70.274273][ T8777] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:46:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:46:15 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:15 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:15 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:15 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffc3}}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 70.545791][ T8795] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:46:16 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:16 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:16 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:16 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffc3}}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 01:46:16 executing program 5: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 01:46:16 executing program 1: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) [ 70.854952][ T8819] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:46:16 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:16 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:16 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffc3}}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 01:46:16 executing program 5: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 01:46:16 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000400c04a0100000000000000", 0x10}]) 01:46:16 executing program 1: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) [ 71.105103][ T8838] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:46:16 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 01:46:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 01:46:16 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) [ 71.262329][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.269096][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 01:46:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:16 executing program 5: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 01:46:16 executing program 1: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) [ 71.399697][ C0] hrtimer: interrupt took 65182 ns 01:46:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 01:46:17 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 01:46:17 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 01:46:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:17 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 01:46:17 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 01:46:17 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xffffffc0, 0x4) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x8001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 01:46:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:17 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 01:46:17 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:17 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 01:46:17 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:17 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:18 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 01:46:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:18 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:18 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:18 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:18 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 01:46:18 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:18 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:46:18 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 01:46:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:20 executing program 4: r0 = openat$sysctl(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write(r0, &(0x7f0000000200)='2\n', 0xfdef) 01:46:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x10, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xa, 0x2, '\xef,(\\#\x00'}}}]}, 0x38}}, 0x0) 01:46:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:20 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000000000020e000001f9ffed00100000040000000000000000000000004979000200000000000000e1ffffff1400000000000800000000000200000000000000000000001c00000000defffffd00000007000000019404000083070000800005"], 0xffffffffffffffad}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000140)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x05\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xeb\xe0\x92\x0f\x99\xfe\x99$\xd6\xac$\xf2\n\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1(\x01\x04\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax') 01:46:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:20 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000000000020e000001f9ffed00100000040000000000000000000000004979000200000000000000e1ffffff1400000000000800000000000200000000000000000000001c00000000defffffd00000007000000019404000083070000800005"], 0xffffffffffffffad}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000140)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x05\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xeb\xe0\x92\x0f\x99\xfe\x99$\xd6\xac$\xf2\n\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1(\x01\x04\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax') 01:46:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x10, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xa, 0x2, '\xef,(\\#\x00'}}}]}, 0x38}}, 0x0) 01:46:20 executing program 4: r0 = openat$sysctl(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write(r0, &(0x7f0000000200)='2\n', 0xfdef) 01:46:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:21 executing program 4: r0 = openat$sysctl(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write(r0, &(0x7f0000000200)='2\n', 0xfdef) 01:46:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x10, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xa, 0x2, '\xef,(\\#\x00'}}}]}, 0x38}}, 0x0) 01:46:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x80000000, 0x85ab, 0x5, 0x8, 0x12, "aad5afb9f4b9ec8cdf68f88f7a743562742c94"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000240)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x7, 0x2, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8000, 0x7, 0x9, 0x0, 0x3ff, 0x6621, 0x7, 0x0, 0x1b, 0x0, 0x7ff}, r4, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r5) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r3) 01:46:21 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000000000020e000001f9ffed00100000040000000000000000000000004979000200000000000000e1ffffff1400000000000800000000000200000000000000000000001c00000000defffffd00000007000000019404000083070000800005"], 0xffffffffffffffad}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000140)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x05\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xeb\xe0\x92\x0f\x99\xfe\x99$\xd6\xac$\xf2\n\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1(\x01\x04\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax') 01:46:21 executing program 0: r0 = openat$sysctl(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write(r0, &(0x7f0000000200)='2\n', 0xfdef) 01:46:21 executing program 4: r0 = openat$sysctl(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write(r0, &(0x7f0000000200)='2\n', 0xfdef) 01:46:21 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000000000020e000001f9ffed00100000040000000000000000000000004979000200000000000000e1ffffff1400000000000800000000000200000000000000000000001c00000000defffffd00000007000000019404000083070000800005"], 0xffffffffffffffad}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000140)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x05\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xeb\xe0\x92\x0f\x99\xfe\x99$\xd6\xac$\xf2\n\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1(\x01\x04\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax') 01:46:21 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000000000020e000001f9ffed00100000040000000000000000000000004979000200000000000000e1ffffff1400000000000800000000000200000000000000000000001c00000000defffffd00000007000000019404000083070000800005"], 0xffffffffffffffad}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000140)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x05\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xeb\xe0\x92\x0f\x99\xfe\x99$\xd6\xac$\xf2\n\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1(\x01\x04\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax') 01:46:21 executing program 0: r0 = openat$sysctl(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write(r0, &(0x7f0000000200)='2\n', 0xfdef) 01:46:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x10, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xa, 0x2, '\xef,(\\#\x00'}}}]}, 0x38}}, 0x0) 01:46:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) 01:46:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x9000000, &(0x7f0000000440)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:46:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x311) [ 76.086887][ T9199] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 76.125111][ T9199] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 01:46:21 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000000000020e000001f9ffed00100000040000000000000000000000004979000200000000000000e1ffffff1400000000000800000000000200000000000000000000001c00000000defffffd00000007000000019404000083070000800005"], 0xffffffffffffffad}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000140)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x05\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xeb\xe0\x92\x0f\x99\xfe\x99$\xd6\xac$\xf2\n\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1(\x01\x04\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax') 01:46:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) 01:46:21 executing program 0: r0 = openat$sysctl(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write(r0, &(0x7f0000000200)='2\n', 0xfdef) [ 76.235956][ T9199] bridge0: port 3(team0) entered blocking state [ 76.237255][ T9199] bridge0: port 3(team0) entered disabled state 01:46:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x311) 01:46:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp6, 0x3}, 0x20) 01:46:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 76.572457][ T9199] device team0 entered promiscuous mode [ 76.591072][ T9199] device team_slave_0 entered promiscuous mode [ 76.612275][ T9199] device team_slave_1 entered promiscuous mode 01:46:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) [ 76.692469][ T9199] bridge0: port 3(team0) entered blocking state [ 76.700465][ T9199] bridge0: port 3(team0) entered forwarding state 01:46:22 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000000000020e000001f9ffed00100000040000000000000000000000004979000200000000000000e1ffffff1400000000000800000000000200000000000000000000001c00000000defffffd00000007000000019404000083070000800005"], 0xffffffffffffffad}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000140)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x05\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xeb\xe0\x92\x0f\x99\xfe\x99$\xd6\xac$\xf2\n\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1(\x01\x04\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax') 01:46:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x311) [ 76.759940][ T9199] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 01:46:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp6, 0x3}, 0x20) [ 76.827564][ T9199] device team0 left promiscuous mode [ 76.870881][ T9199] device team_slave_0 left promiscuous mode [ 76.909830][ T9199] device team_slave_1 left promiscuous mode [ 76.939549][ T9199] bridge0: port 3(team0) entered disabled state 01:46:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x9000000, &(0x7f0000000440)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:46:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x311) 01:46:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp6, 0x3}, 0x20) 01:46:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x9000000, &(0x7f0000000440)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:46:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 77.198242][ T9199] syz-executor.3 (9199) used greatest stack depth: 18992 bytes left 01:46:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) [ 77.303976][ T9244] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 01:46:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp6, 0x3}, 0x20) [ 77.350416][ T9251] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 77.352980][ T9251] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 77.353835][ T9251] bridge0: port 3(team0) entered blocking state [ 77.356058][ T9251] bridge0: port 3(team0) entered disabled state 01:46:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x9000000, &(0x7f0000000440)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) 01:46:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp6, 0x3}, 0x20) [ 77.524362][ T9251] device team0 entered promiscuous mode [ 77.526039][ T9251] device team_slave_0 entered promiscuous mode [ 77.553104][ T9251] device team_slave_1 entered promiscuous mode [ 77.613411][ T9251] bridge0: port 3(team0) entered blocking state 01:46:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) 01:46:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x9000000, &(0x7f0000000440)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) [ 77.614266][ T9251] bridge0: port 3(team0) entered forwarding state [ 77.641048][ T9244] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 01:46:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp6, 0x3}, 0x20) [ 77.641561][ T9244] bridge0: port 3(team0) entered blocking state [ 77.643604][ T9244] bridge0: port 3(team0) entered disabled state [ 77.831044][ T9244] device team0 entered promiscuous mode [ 77.834240][ T9244] device team_slave_0 entered promiscuous mode [ 77.846093][ T9244] device team_slave_1 entered promiscuous mode [ 77.923662][ T9244] bridge0: port 3(team0) entered blocking state [ 77.924210][ T9244] bridge0: port 3(team0) entered forwarding state [ 78.012692][ T9262] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 01:46:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x9000000, &(0x7f0000000440)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) [ 78.012788][ T9262] device team0 left promiscuous mode [ 78.012801][ T9262] device team_slave_0 left promiscuous mode [ 78.012922][ T9262] device team_slave_1 left promiscuous mode [ 78.013151][ T9262] bridge0: port 3(team0) entered disabled state [ 78.061689][ T9262] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 78.112011][ T9262] bridge0: port 3(team0) entered blocking state [ 78.115047][ T9262] bridge0: port 3(team0) entered disabled state [ 78.233587][ T9262] device team0 entered promiscuous mode [ 78.233713][ T9262] device team_slave_0 entered promiscuous mode [ 78.240581][ T9262] device team_slave_1 entered promiscuous mode [ 78.271904][ T9262] bridge0: port 3(team0) entered blocking state [ 78.271995][ T9262] bridge0: port 3(team0) entered forwarding state [ 78.318760][ T9268] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 78.318863][ T9268] device team0 left promiscuous mode [ 78.318876][ T9268] device team_slave_0 left promiscuous mode [ 78.318996][ T9268] device team_slave_1 left promiscuous mode [ 78.327645][ T9268] bridge0: port 3(team0) entered disabled state 01:46:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) 01:46:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) 01:46:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp6, 0x3}, 0x20) 01:46:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 78.890559][ T9271] bridge0: port 3(team0) entered blocking state [ 78.938470][ T9271] bridge0: port 3(team0) entered disabled state 01:46:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 79.106704][ T9271] device team0 entered promiscuous mode 01:46:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) [ 79.152264][ T9271] device team_slave_0 entered promiscuous mode [ 79.188835][ T9271] device team_slave_1 entered promiscuous mode 01:46:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) [ 79.232559][ T9271] bridge0: port 3(team0) entered blocking state [ 79.239017][ T9271] bridge0: port 3(team0) entered forwarding state 01:46:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 79.294817][ T9272] device team0 left promiscuous mode [ 79.308111][ T9272] device team_slave_0 left promiscuous mode [ 79.361388][ T9272] device team_slave_1 left promiscuous mode 01:46:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e04000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x9000000, &(0x7f0000000440)=[{&(0x7f00000000c0)="2e00000010008188040946ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) [ 79.405147][ T9272] bridge0: port 3(team0) entered disabled state [ 79.455503][ T9275] bridge0: port 3(team0) entered blocking state [ 79.465680][ T9275] bridge0: port 3(team0) entered disabled state 01:46:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 79.513679][ T9275] device team0 entered promiscuous mode [ 79.537710][ T9275] device team_slave_0 entered promiscuous mode [ 79.559394][ T9275] device team_slave_1 entered promiscuous mode [ 79.599189][ T9275] bridge0: port 3(team0) entered blocking state [ 79.606213][ T9275] bridge0: port 3(team0) entered forwarding state [ 79.683742][ T9302] device team0 left promiscuous mode [ 79.691255][ T9302] device team_slave_0 left promiscuous mode 01:46:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) [ 79.761214][ T9302] device team_slave_1 left promiscuous mode [ 79.847566][ T9302] bridge0: port 3(team0) entered disabled state 01:46:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 79.934481][ T9305] bridge0: port 3(team0) entered blocking state [ 79.966856][ T9305] bridge0: port 3(team0) entered disabled state 01:46:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x80000009) [ 80.195992][ T9305] device team0 entered promiscuous mode [ 80.237951][ T9305] device team_slave_0 entered promiscuous mode 01:46:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 80.327389][ T9305] device team_slave_1 entered promiscuous mode 01:46:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 80.416070][ T9305] bridge0: port 3(team0) entered blocking state [ 80.422970][ T9305] bridge0: port 3(team0) entered forwarding state 01:46:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) 01:46:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000480)={{0x0}, 0x0}, 0x20) [ 80.560535][ T9305] syz-executor.1 (9305) used greatest stack depth: 18480 bytes left 01:46:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) 01:46:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) 01:46:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000480)={{0x0}, 0x0}, 0x20) 01:46:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) [ 81.422990][ T9348] loop2: detected capacity change from 0 to 224 01:46:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000480)={{0x0}, 0x0}, 0x20) 01:46:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000480)={{0x0}, 0x0}, 0x20) 01:46:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) 01:46:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) 01:46:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:28 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 83.458408][ T9384] xt_connbytes: Forcing CT accounting to be enabled 01:46:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:29 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 01:46:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) r1 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2cd}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x3, 0x2, 0x81, 0x0, 0x2, 0x2024, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x1040, 0x800, 0x763f, 0x5, 0xa, 0x9e2, 0x0, 0x0, 0xeb, 0x0, 0x81c8}, 0x0, 0x7, r1, 0x2) [ 84.276948][ T9407] loop2: detected capacity change from 0 to 224 01:46:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xffb, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x900) 01:46:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) [ 84.638517][ T9419] loop0: detected capacity change from 0 to 224 [ 84.656882][ T9417] loop1: detected capacity change from 0 to 224 01:46:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) [ 84.944861][ T9431] loop3: detected capacity change from 0 to 224 01:46:30 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 85.026148][ T9433] loop5: detected capacity change from 0 to 224 01:46:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:31 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 85.788111][ T9469] loop0: detected capacity change from 0 to 224 [ 85.798198][ T9468] loop1: detected capacity change from 0 to 224 [ 85.806908][ T9472] loop3: detected capacity change from 0 to 224 [ 85.942523][ T9481] loop2: detected capacity change from 0 to 224 01:46:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) [ 86.230879][ T9492] loop5: detected capacity change from 0 to 224 01:46:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:31 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 86.497201][ T9502] loop2: detected capacity change from 0 to 224 [ 86.588095][ T9516] loop3: detected capacity change from 0 to 224 [ 86.598341][ T9513] loop1: detected capacity change from 0 to 224 [ 86.619649][ T9515] loop0: detected capacity change from 0 to 224 01:46:32 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 01:46:32 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 01:46:32 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 01:46:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0182101, &(0x7f0000000140)) 01:46:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0xb, 0x4, 0x7, 0x42, @mcast1, @mcast2, 0x1, 0x700, 0x81, 0x99}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private2, 0xe421, 0xf659, 0xef8e, 0x100, 0x6e, 0x400000, r1}) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) r3 = socket(0x1, 0x3, 0x4) preadv(r3, &(0x7f0000000d80)=[{&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000a00)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x3ff, 0x38) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x1020, 0x43f, 0x0, 0x1, 0x0, 0x80000001, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = getpid() ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000080)) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000580)='net/netfilter\x00') getdents(r2, 0x0, 0x0) 01:46:33 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 87.927145][ T9556] loop5: detected capacity change from 0 to 224 01:46:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0182101, &(0x7f0000000140)) 01:46:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000080)) 01:46:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0182101, &(0x7f0000000140)) 01:46:33 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:33 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 01:46:33 executing program 3: r0 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$smackfs_ptrace(r0, &(0x7f00000000c0)=0xffffffffffffffff, 0x14) [ 88.544289][ T9581] new mount options do not match the existing superblock, will be ignored 01:46:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000080)) [ 88.585273][ T9581] new mount options do not match the existing superblock, will be ignored 01:46:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0182101, &(0x7f0000000140)) 01:46:34 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:34 executing program 3: r0 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$smackfs_ptrace(r0, &(0x7f00000000c0)=0xffffffffffffffff, 0x14) [ 88.839448][ T9600] new mount options do not match the existing superblock, will be ignored 01:46:34 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:34 executing program 3: r0 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$smackfs_ptrace(r0, &(0x7f00000000c0)=0xffffffffffffffff, 0x14) 01:46:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000080)) 01:46:34 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:34 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:34 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) [ 89.075808][ T9610] new mount options do not match the existing superblock, will be ignored 01:46:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000080)) [ 89.123523][ T9613] new mount options do not match the existing superblock, will be ignored [ 89.159010][ T9614] new mount options do not match the existing superblock, will be ignored 01:46:34 executing program 3: r0 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$smackfs_ptrace(r0, &(0x7f00000000c0)=0xffffffffffffffff, 0x14) 01:46:34 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:34 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:34 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) [ 89.245549][ T9622] new mount options do not match the existing superblock, will be ignored 01:46:34 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:34 executing program 0: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) [ 89.348045][ T9630] new mount options do not match the existing superblock, will be ignored [ 89.386533][ T9632] new mount options do not match the existing superblock, will be ignored 01:46:34 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) [ 89.397475][ T9633] new mount options do not match the existing superblock, will be ignored 01:46:34 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:34 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 01:46:34 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) [ 89.535077][ T9640] new mount options do not match the existing superblock, will be ignored [ 89.545929][ T9642] loop3: detected capacity change from 0 to 264192 01:46:35 executing program 0: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) [ 89.594119][ T9647] new mount options do not match the existing superblock, will be ignored 01:46:35 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r1, r0, 0x0) sendfile(r0, r1, 0x0, 0x3f) 01:46:35 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) [ 89.635708][ T9652] new mount options do not match the existing superblock, will be ignored 01:46:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 01:46:35 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) 01:46:35 executing program 0: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) 01:46:35 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 01:46:35 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) 01:46:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) [ 89.831065][ T9663] new mount options do not match the existing superblock, will be ignored 01:46:35 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) 01:46:35 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) 01:46:35 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 01:46:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 01:46:35 executing program 0: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) 01:46:35 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) [ 90.140501][ T9681] loop3: detected capacity change from 0 to 264192 [ 90.184334][ T9685] loop5: detected capacity change from 0 to 264192 01:46:35 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) 01:46:35 executing program 1: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) 01:46:35 executing program 4: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) 01:46:35 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) 01:46:35 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) [ 90.378980][ T9700] loop0: detected capacity change from 0 to 264192 01:46:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 01:46:35 executing program 4: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) 01:46:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) 01:46:36 executing program 1: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) [ 90.542871][ T9712] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 90.560553][ T9714] loop5: detected capacity change from 0 to 264192 [ 90.602713][ T9716] loop3: detected capacity change from 0 to 264192 01:46:36 executing program 4: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) 01:46:36 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) [ 90.764538][ T9733] loop0: detected capacity change from 0 to 264192 01:46:36 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) 01:46:36 executing program 1: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='++:\x00', 0x0) 01:46:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 01:46:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0xf) 01:46:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='./file3\x00', 0x0) [ 90.935293][ T9744] loop5: detected capacity change from 0 to 264192 01:46:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) 01:46:36 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040), &(0x7f00000000c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 01:46:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0xf) [ 91.099754][ T9758] loop3: detected capacity change from 0 to 264192 [ 91.198003][ T9768] loop0: detected capacity change from 0 to 264192 [ 91.207602][ T9769] BPF:[1] INT (anon) [ 91.225494][ T9769] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL [ 91.240112][ T9773] BPF:[1] INT (anon) 01:46:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 91.254858][ T9773] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL [ 91.274305][ T9769] BPF: [ 91.304648][ T9769] BPF:nr_bits exceeds type_size [ 91.310986][ T9773] BPF: [ 91.322932][ T9773] BPF:nr_bits exceeds type_size [ 91.339775][ T9769] BPF: [ 91.339775][ T9769] 01:46:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) 01:46:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 01:46:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0xf) [ 91.357654][ T9773] BPF: [ 91.357654][ T9773] [ 91.376758][ T26] audit: type=1804 audit(1632275196.805:2): pid=9783 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir835730960/syzkaller.qWBBth/40/bus" dev="sda1" ino=14035 res=1 errno=0 01:46:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) 01:46:36 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040), &(0x7f00000000c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 91.503705][ T26] audit: type=1804 audit(1632275196.855:3): pid=9785 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir835730960/syzkaller.qWBBth/40/bus" dev="sda1" ino=14035 res=1 errno=0 [ 91.538559][ T9789] BPF:[1] INT (anon) [ 91.551617][ T9789] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL 01:46:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0xf) 01:46:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) [ 91.602560][ T9789] BPF: [ 91.614233][ T9789] BPF:nr_bits exceeds type_size [ 91.631721][ T9789] BPF: [ 91.631721][ T9789] [ 91.671289][ T9805] BPF:[1] INT (anon) [ 91.682754][ T9805] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL 01:46:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 91.700097][ T26] audit: type=1804 audit(1632275197.135:4): pid=9806 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir835730960/syzkaller.qWBBth/41/bus" dev="sda1" ino=13986 res=1 errno=0 [ 91.736979][ T9805] BPF: [ 91.753083][ T9805] BPF:nr_bits exceeds type_size 01:46:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) [ 91.770969][ T9805] BPF: [ 91.770969][ T9805] 01:46:37 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040), &(0x7f00000000c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 91.811908][ T9813] BPF:[1] INT (anon) 01:46:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:46:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 91.838317][ T9813] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL 01:46:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) [ 91.888681][ T9813] BPF: [ 91.900568][ T9813] BPF:nr_bits exceeds type_size [ 91.917685][ T9819] BPF:[1] INT (anon) [ 91.919240][ T9813] BPF: [ 91.919240][ T9813] 01:46:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 91.947482][ T26] audit: type=1804 audit(1632275197.375:5): pid=9822 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir835730960/syzkaller.qWBBth/42/bus" dev="sda1" ino=14047 res=1 errno=0 [ 91.978933][ T9819] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL [ 92.002905][ T9819] BPF: 01:46:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 92.027768][ T9819] BPF:nr_bits exceeds type_size 01:46:37 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040), &(0x7f00000000c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 92.050084][ T9819] BPF: [ 92.050084][ T9819] 01:46:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) [ 92.083299][ T9831] BPF:[1] INT (anon) [ 92.098289][ T9831] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL 01:46:37 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040), &(0x7f00000000c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 01:46:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 92.125578][ T9831] BPF: [ 92.136598][ T9831] BPF:nr_bits exceeds type_size [ 92.148207][ T9831] BPF: [ 92.148207][ T9831] 01:46:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) 01:46:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 92.195869][ T26] audit: type=1804 audit(1632275197.625:6): pid=9841 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir835730960/syzkaller.qWBBth/43/bus" dev="sda1" ino=12982 res=1 errno=0 [ 92.226279][ T9840] BPF:[1] INT (anon) [ 92.276364][ T9840] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL [ 92.299968][ T9840] BPF: [ 92.303665][ T9840] BPF:nr_bits exceeds type_size 01:46:37 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x130, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x11e, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x1, 0x0, 0x0, @str='!\\$\x00\x00\x00\x00N'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="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"]}]}, 0x130}], 0x1}, 0x0) 01:46:37 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) [ 92.324958][ T9850] BPF:[1] INT (anon) [ 92.331921][ T9840] BPF: [ 92.331921][ T9840] [ 92.342020][ T9850] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL [ 92.357091][ T9850] BPF: [ 92.362870][ T9850] BPF:nr_bits exceeds type_size [ 92.368393][ T9850] BPF: [ 92.368393][ T9850] 01:46:37 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket$pptp(0x18, 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 92.376754][ T26] audit: type=1804 audit(1632275197.715:7): pid=9846 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594323304/syzkaller.i0KxaU/46/bus" dev="sda1" ino=14050 res=1 errno=0 01:46:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) 01:46:37 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040), &(0x7f00000000c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 01:46:37 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 01:46:38 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:46:38 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket$pptp(0x18, 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 92.607358][ T9866] BPF:[1] INT (anon) [ 92.610792][ T26] audit: type=1804 audit(1632275198.045:8): pid=9869 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594323304/syzkaller.i0KxaU/47/bus" dev="sda1" ino=14060 res=1 errno=0 [ 92.646245][ T9866] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL 01:46:38 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040), &(0x7f00000000c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 92.689299][ T9866] BPF: [ 92.704854][ T9866] BPF:nr_bits exceeds type_size 01:46:38 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 01:46:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, 0x4}]}}, &(0x7f0000000300)=""/243, 0x2a, 0xf3, 0x8}, 0x20) [ 92.736426][ T9866] BPF: [ 92.736426][ T9866] [ 92.830642][ T26] audit: type=1804 audit(1632275198.265:9): pid=9879 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594323304/syzkaller.i0KxaU/48/bus" dev="sda1" ino=14057 res=1 errno=0 01:46:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 92.933174][ T9885] BPF:[1] INT (anon) 01:46:38 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 92.983126][ T9885] BPF:size=0 bits_offset=40 nr_bits=0 encoding=BOOL [ 93.009350][ T9885] BPF: [ 93.020408][ T9885] BPF:nr_bits exceeds type_size [ 93.044255][ T9885] BPF: [ 93.044255][ T9885] 01:46:39 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket$pptp(0x18, 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 01:46:39 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 01:46:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 01:46:39 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:46:39 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket$pptp(0x18, 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 01:46:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket$pptp(0x18, 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 01:46:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 01:46:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket$pptp(0x18, 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 01:46:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:39 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket$pptp(0x18, 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 01:46:39 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:39 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:39 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:39 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:46:40 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:40 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:40 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:40 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:46:41 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:41 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:41 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:41 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:41 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:42 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:42 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) 01:46:42 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 96.812026][ T9982] ------------[ cut here ]------------ [ 96.817820][ T9982] WARNING: CPU: 1 PID: 9982 at net/mptcp/protocol.c:1366 mptcp_sendmsg_frag+0x707/0x1570 01:46:42 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 96.951980][ T9982] Modules linked in: [ 96.969340][ T9982] CPU: 0 PID: 9982 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 97.008276][ T9982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.042412][ T9982] RIP: 0010:mptcp_sendmsg_frag+0x707/0x1570 [ 97.083857][ T9982] Code: c0 0f 85 c3 07 00 00 41 0f b6 1c 24 83 e3 08 31 ff 89 de e8 ab d7 90 f7 84 db 0f 85 82 01 00 00 e8 ce d4 90 f7 4c 8b 64 24 30 <0f> 0b 41 bf ea ff ff ff e9 f6 0c 00 00 48 8b 4c 24 20 48 8d 99 50 [ 97.107991][ T9982] RSP: 0018:ffffc90009677440 EFLAGS: 00010283 [ 97.115741][ T9982] RAX: ffffffff89f1a0b2 RBX: 0000000000000000 RCX: 0000000000040000 [ 97.133881][ T9982] RDX: ffffc90002ce1000 RSI: 000000000000a2e4 RDI: 000000000000a2e5 [ 97.144756][ T9982] RBP: ffffc90009677570 R08: ffffffff89f1a0a5 R09: fffff940003f1847 [ 97.155763][ T9982] R10: fffff940003f1847 R11: 0000000000000000 R12: 1ffff920012cee9c 01:46:42 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 97.337367][ T9982] R13: dffffc0000000000 R14: ffff88801ee58a00 R15: ffff88801ee58a00 [ 97.350952][ T9982] FS: 00007f2e28f44700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 97.361613][ T9982] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.370363][ T9982] CR2: 0000001b2c12d000 CR3: 00000000437f7000 CR4: 00000000001506e0 [ 97.380542][ T9982] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 01:46:43 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:46:43 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) [ 97.582225][ T9982] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 01:46:43 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0xe7b78) r2 = dup3(r1, r1, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000100)=""/29, 0x1d}], 0x4, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/4096, 0x1000}, 0x6}], 0x2, 0x12141, &(0x7f0000001800)={0x0, 0x989680}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="05", 0xe7b78) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000001840)=0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r3, r1, 0x0) [ 97.683637][ T9982] Call Trace: [ 97.687158][ T9982] ? __local_bh_enable_ip+0x163/0x1f0 [ 97.838270][ T9982] ? mptcp_subflow_get_send+0x15a0/0x15a0 [ 97.844060][ T9982] ? lock_sock_nested+0xc6/0x110 01:46:43 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 97.977437][ T9982] ? __mptcp_push_pending+0x452/0x1000 01:46:43 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x22, 0x30000, 0x23456}, 0xe63) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x80000}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2355, 0x7f2c, 0x1, &(0x7f0000000d00)={[0x4]}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2e) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 98.129372][ T9982] __mptcp_push_pending+0x47d/0x1000 [ 98.134991][ T9982] ? print_irqtrace_events+0x220/0x220 [ 98.188442][ T9982] ? mptcp_subflow_active+0x2e0/0x2e0 [ 98.193961][ T9982] ? __local_bh_enable_ip+0x163/0x1f0 [ 98.208242][ T9982] ? _local_bh_enable+0xa0/0xa0 [ 98.213423][ T9982] ? do_raw_spin_unlock+0x134/0x8a0 [ 98.356678][ T9982] ? __rwlock_init+0x140/0x140 [ 98.424623][ T9982] mptcp_release_cb+0xdf/0x450 [ 98.434124][ T9982] ? mptcp_recvmsg+0x2840/0x2840 [ 98.464195][ T9982] release_sock+0xaf/0x1c0 [ 98.475064][ T9982] sk_stream_wait_memory+0x6f9/0xdc0 [ 98.486538][ T9982] ? sk_stream_wait_close+0x480/0x480 [ 98.495060][ T9982] ? wait_woken+0x1b0/0x1b0 [ 98.505427][ T9982] mptcp_sendmsg+0xc71/0x1d00 [ 98.513941][ T9982] ? mptcp_shutdown+0x2c0/0x2c0 [ 98.524889][ T9982] ? inet_send_prepare+0x55/0x250 [ 98.533902][ T9982] ? inet6_compat_ioctl+0x560/0x560 [ 98.546673][ T9982] sock_write_iter+0x37c/0x4e0 [ 98.557579][ T9982] ? sock_read_iter+0x4d0/0x4d0 [ 98.572113][ T9982] vfs_write+0xb11/0xe90 [ 98.582886][ T9982] ? file_end_write+0x230/0x230 [ 98.594967][ T9982] ? __fdget_pos+0x1d8/0x2f0 [ 98.604143][ T9982] ? ksys_write+0x77/0x2c0 [ 98.615799][ T9982] ksys_write+0x18f/0x2c0 [ 98.624957][ T9982] ? print_irqtrace_events+0x220/0x220 [ 98.638019][ T9982] ? __ia32_sys_read+0x80/0x80 [ 98.646947][ T9982] ? lockdep_hardirqs_on+0x95/0x140 [ 98.661999][ T9982] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 98.675620][ T9982] do_syscall_64+0x44/0xd0 [ 98.685605][ T9982] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 98.702699][ T9982] RIP: 0033:0x7f2e2b9cd739 [ 98.707512][ T9982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 98.737943][ T9982] RSP: 002b:00007f2e28f44188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 98.747789][ T9982] RAX: ffffffffffffffda RBX: 00007f2e2bad1f80 RCX: 00007f2e2b9cd739 [ 98.767292][ T9982] RDX: 00000000000e7b78 RSI: 0000000020000000 RDI: 0000000000000004 [ 98.790875][ T9982] RBP: 00007f2e2ba27cc4 R08: 0000000000000000 R09: 0000000000000000 [ 98.823215][ T9982] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e2bad1f80 [ 98.851433][ T9982] R13: 00007ffd0a48f2ff R14: 00007f2e28f44300 R15: 0000000000022000 [ 98.885802][ T9982] Kernel panic - not syncing: panic_on_warn set ... [ 98.892618][ T9982] CPU: 0 PID: 9982 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 98.901401][ T9982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 98.911483][ T9982] Call Trace: [ 98.914787][ T9982] dump_stack_lvl+0x1dc/0x2d8 [ 98.919499][ T9982] ? show_regs_print_info+0x12/0x12 [ 98.924918][ T9982] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 98.930684][ T9982] panic+0x2d6/0x810 [ 98.935140][ T9982] ? __warn+0x13e/0x270 [ 98.939500][ T9982] ? nmi_panic+0x90/0x90 [ 98.943876][ T9982] __warn+0x26a/0x270 [ 98.947878][ T9982] ? mptcp_sendmsg_frag+0x707/0x1570 [ 98.953197][ T9982] ? mptcp_sendmsg_frag+0x707/0x1570 [ 98.958502][ T9982] report_bug+0x1b1/0x2e0 [ 98.962861][ T9982] handle_bug+0x3d/0x70 [ 98.967040][ T9982] exc_invalid_op+0x16/0x40 [ 98.971568][ T9982] asm_exc_invalid_op+0x12/0x20 [ 98.976622][ T9982] RIP: 0010:mptcp_sendmsg_frag+0x707/0x1570 [ 98.982637][ T9982] Code: c0 0f 85 c3 07 00 00 41 0f b6 1c 24 83 e3 08 31 ff 89 de e8 ab d7 90 f7 84 db 0f 85 82 01 00 00 e8 ce d4 90 f7 4c 8b 64 24 30 <0f> 0b 41 bf ea ff ff ff e9 f6 0c 00 00 48 8b 4c 24 20 48 8d 99 50 [ 99.002986][ T9982] RSP: 0018:ffffc90009677440 EFLAGS: 00010283 [ 99.009250][ T9982] RAX: ffffffff89f1a0b2 RBX: 0000000000000000 RCX: 0000000000040000 [ 99.017844][ T9982] RDX: ffffc90002ce1000 RSI: 000000000000a2e4 RDI: 000000000000a2e5 [ 99.026269][ T9982] RBP: ffffc90009677570 R08: ffffffff89f1a0a5 R09: fffff940003f1847 [ 99.034547][ T9982] R10: fffff940003f1847 R11: 0000000000000000 R12: 1ffff920012cee9c [ 99.043334][ T9982] R13: dffffc0000000000 R14: ffff88801ee58a00 R15: ffff88801ee58a00 [ 99.052003][ T9982] ? mptcp_sendmsg_frag+0x6f5/0x1570 [ 99.057402][ T9982] ? mptcp_sendmsg_frag+0x702/0x1570 [ 99.062746][ T9982] ? __local_bh_enable_ip+0x163/0x1f0 [ 99.068259][ T9982] ? mptcp_subflow_get_send+0x15a0/0x15a0 [ 99.074190][ T9982] ? lock_sock_nested+0xc6/0x110 [ 99.079161][ T9982] ? __mptcp_push_pending+0x452/0x1000 [ 99.084650][ T9982] __mptcp_push_pending+0x47d/0x1000 [ 99.090401][ T9982] ? print_irqtrace_events+0x220/0x220 [ 99.095894][ T9982] ? mptcp_subflow_active+0x2e0/0x2e0 [ 99.101514][ T9982] ? __local_bh_enable_ip+0x163/0x1f0 [ 99.106918][ T9982] ? _local_bh_enable+0xa0/0xa0 [ 99.112036][ T9982] ? do_raw_spin_unlock+0x134/0x8a0 [ 99.117840][ T9982] ? __rwlock_init+0x140/0x140 [ 99.123200][ T9982] mptcp_release_cb+0xdf/0x450 [ 99.128982][ T9982] ? mptcp_recvmsg+0x2840/0x2840 [ 99.133964][ T9982] release_sock+0xaf/0x1c0 [ 99.139201][ T9982] sk_stream_wait_memory+0x6f9/0xdc0 [ 99.144712][ T9982] ? sk_stream_wait_close+0x480/0x480 [ 99.150487][ T9982] ? wait_woken+0x1b0/0x1b0 [ 99.155321][ T9982] mptcp_sendmsg+0xc71/0x1d00 [ 99.160068][ T9982] ? mptcp_shutdown+0x2c0/0x2c0 [ 99.164944][ T9982] ? inet_send_prepare+0x55/0x250 [ 99.169999][ T9982] ? inet6_compat_ioctl+0x560/0x560 [ 99.175366][ T9982] sock_write_iter+0x37c/0x4e0 [ 99.181036][ T9982] ? sock_read_iter+0x4d0/0x4d0 [ 99.186026][ T9982] vfs_write+0xb11/0xe90 [ 99.190350][ T9982] ? file_end_write+0x230/0x230 [ 99.195631][ T9982] ? __fdget_pos+0x1d8/0x2f0 [ 99.200626][ T9982] ? ksys_write+0x77/0x2c0 [ 99.205179][ T9982] ksys_write+0x18f/0x2c0 [ 99.209702][ T9982] ? print_irqtrace_events+0x220/0x220 [ 99.215183][ T9982] ? __ia32_sys_read+0x80/0x80 [ 99.220269][ T9982] ? lockdep_hardirqs_on+0x95/0x140 [ 99.225673][ T9982] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 99.231766][ T9982] do_syscall_64+0x44/0xd0 [ 99.236301][ T9982] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.242397][ T9982] RIP: 0033:0x7f2e2b9cd739 [ 99.247673][ T9982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 99.270697][ T9982] RSP: 002b:00007f2e28f44188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 99.279141][ T9982] RAX: ffffffffffffffda RBX: 00007f2e2bad1f80 RCX: 00007f2e2b9cd739 [ 99.287246][ T9982] RDX: 00000000000e7b78 RSI: 0000000020000000 RDI: 0000000000000004 [ 99.295331][ T9982] RBP: 00007f2e2ba27cc4 R08: 0000000000000000 R09: 0000000000000000 [ 99.303585][ T9982] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e2bad1f80 [ 99.311667][ T9982] R13: 00007ffd0a48f2ff R14: 00007f2e28f44300 R15: 0000000000022000 [ 99.320320][ T9982] Kernel Offset: disabled [ 99.324907][ T9982] Rebooting in 86400 seconds..