Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. 2019/12/05 04:48:57 fuzzer started 2019/12/05 04:48:59 dialing manager at 10.128.0.105:44241 2019/12/05 04:48:59 syscalls: 2684 2019/12/05 04:48:59 code coverage: enabled 2019/12/05 04:48:59 comparison tracing: enabled 2019/12/05 04:48:59 extra coverage: extra coverage is not supported by the kernel 2019/12/05 04:48:59 setuid sandbox: enabled 2019/12/05 04:48:59 namespace sandbox: enabled 2019/12/05 04:48:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/05 04:48:59 fault injection: enabled 2019/12/05 04:48:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/05 04:48:59 net packet injection: enabled 2019/12/05 04:48:59 net device setup: enabled 2019/12/05 04:48:59 concurrency sanitizer: enabled 2019/12/05 04:48:59 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.145040][ T7681] KCSAN: could not find function: 'poll_schedule_timeout' [ 71.118074][ T7681] KCSAN: could not find function: 'calc_wb_limits' 2019/12/05 04:49:14 adding functions to KCSAN blacklist: 'blk_mq_dispatch_rq_list' 'ext4_has_free_clusters' 'blk_mq_get_request' 'sit_tunnel_xmit' 'common_perm_cond' 'ktime_get_real_seconds' 'ext4_mark_iloc_dirty' '__ext4_new_inode' 'snd_rawmidi_kernel_write1' 'wbt_issue' 'padata_find_next' 'ipip_tunnel_xmit' '__rb_insert_augmented' '__filemap_fdatawrite_range' 'do_syslog' '__dentry_kill' 'wbt_done' 'futex_wait_queue_me' 'shmem_getpage_gfp' 'atime_needs_update' 'free_pid' 'hrtimer_wakeup' 'blk_mq_sched_dispatch_requests' 'generic_file_read_iter' 'find_get_pages_range_tag' 'mem_cgroup_select_victim_node' 'process_srcu' 'yama_ptracer_del' 'pipe_poll' 'dd_has_work' 'ext4_nonda_switch' 'sctp_assoc_migrate' 'tomoyo_check_path_acl' 'audit_log_start' '__mark_inode_dirty' '__fsnotify_parent' '__splice_from_pipe' 'shmem_file_read_iter' 'echo_char' 'tcp_add_backlog' 'ext4_mb_good_group' 'alloc_empty_file' 'blk_mq_run_hw_queue' 'rcu_gp_fqs_check_wake' 'tick_do_update_jiffies64' 'lruvec_lru_size' 'p9_poll_workfn' 'queue_access_lock' 'list_lru_add' 'ep_poll' 'poll_schedule_timeout' '__writeback_single_inode' 'mmap_region' 'ext4_free_inodes_count' 'taskstats_exit' 'copy_process' 'do_nanosleep' 'xas_clear_mark' 'calc_wb_limits' 'generic_fillattr' 'generic_write_end' 'ext4_free_inode' 'do_exit' 'tick_nohz_idle_stop_tick' 'do_signal_stop' 'timer_clear_idle' 'rcu_gp_fqs_loop' 'run_timer_softirq' 'wbc_attach_and_unlock_inode' 'page_counter_try_charge' 'kauditd_thread' 'mm_update_next_owner' 'complete_signal' 'tick_sched_do_timer' 'add_timer' 'n_tty_receive_buf_common' 'pipe_wait' 'xas_find_marked' 'handle_mm_fault' 'inet_unhash' 'find_next_bit' 'pcpu_alloc' 'unix_release_sock' 'ext4_writepages' 'mod_timer' '__hrtimer_run_queues' 'pid_update_inode' 'fprop_fraction_percpu' '__snd_rawmidi_transmit_ack' 'vm_area_dup' '__delete_from_page_cache' 'del_timer' 'tomoyo_supervisor' 'd_delete' 'ext4_da_write_end' 04:52:53 executing program 0: 04:52:54 executing program 1: [ 295.175920][ T7687] IPVS: ftp: loaded support on port[0] = 21 [ 295.295781][ T7687] chnl_net:caif_netlink_parms(): no params data found [ 295.333857][ T7690] IPVS: ftp: loaded support on port[0] = 21 [ 295.371302][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.378400][ T7687] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.386665][ T7687] device bridge_slave_0 entered promiscuous mode [ 295.401524][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.408835][ T7687] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.418730][ T7687] device bridge_slave_1 entered promiscuous mode 04:52:54 executing program 2: [ 295.481150][ T7690] chnl_net:caif_netlink_parms(): no params data found [ 295.491832][ T7687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.511870][ T7687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.546920][ T7687] team0: Port device team_slave_0 added [ 295.553174][ T7690] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.560576][ T7690] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.569378][ T7690] device bridge_slave_0 entered promiscuous mode [ 295.577462][ T7687] team0: Port device team_slave_1 added [ 295.592351][ T7690] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.599443][ T7690] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.608097][ T7690] device bridge_slave_1 entered promiscuous mode [ 295.663953][ T7687] device hsr_slave_0 entered promiscuous mode 04:52:54 executing program 3: [ 295.711655][ T7687] device hsr_slave_1 entered promiscuous mode [ 295.794418][ T7693] IPVS: ftp: loaded support on port[0] = 21 [ 295.844348][ T7690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.888335][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.895832][ T7687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.903374][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.910558][ T7687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.045370][ T7690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.137944][ T7715] IPVS: ftp: loaded support on port[0] = 21 [ 296.203926][ T7690] team0: Port device team_slave_0 added [ 296.235477][ T7690] team0: Port device team_slave_1 added 04:52:55 executing program 4: [ 296.373250][ T7690] device hsr_slave_0 entered promiscuous mode [ 296.411215][ T7690] device hsr_slave_1 entered promiscuous mode [ 296.440906][ T7690] debugfs: Directory 'hsr0' with parent '/' already present! [ 296.480931][ T2415] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.511041][ T2415] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.608841][ T7693] chnl_net:caif_netlink_parms(): no params data found [ 296.676863][ T7687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.879810][ T7715] chnl_net:caif_netlink_parms(): no params data found [ 296.988074][ T7687] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.994806][ T7731] IPVS: ftp: loaded support on port[0] = 21 [ 297.070369][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.081622][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.138597][ T7693] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.170954][ T7693] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.210931][ T7693] device bridge_slave_0 entered promiscuous mode [ 297.271648][ T7693] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.278785][ T7693] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.331609][ T7693] device bridge_slave_1 entered promiscuous mode [ 297.433968][ T7693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.494800][ T7693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:52:56 executing program 5: [ 297.584896][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.621284][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.681416][ T7707] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.688857][ T7707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.805540][ T7715] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.830888][ T7715] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.870928][ T7715] device bridge_slave_0 entered promiscuous mode [ 297.928284][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.969338][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.014757][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.021902][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.092685][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.102098][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.141269][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.161802][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.170609][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.231772][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.248598][ T7687] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.290880][ T7687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.332453][ T7693] team0: Port device team_slave_0 added [ 298.338150][ T7715] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.360953][ T7715] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.368930][ T7715] device bridge_slave_1 entered promiscuous mode [ 298.398727][ T7750] IPVS: ftp: loaded support on port[0] = 21 [ 298.409041][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.423817][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.463542][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.484111][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.501639][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.524464][ T7690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.542183][ T7693] team0: Port device team_slave_1 added [ 298.561839][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.608429][ T7715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.640334][ T7687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.664227][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.674233][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.688896][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.697187][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.732168][ T7731] chnl_net:caif_netlink_parms(): no params data found [ 298.742201][ T7690] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.750300][ T7715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.793005][ T7693] device hsr_slave_0 entered promiscuous mode [ 298.842995][ T7693] device hsr_slave_1 entered promiscuous mode [ 298.910940][ T7693] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.944784][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.956556][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.965472][ T7720] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.972677][ T7720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.980720][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.000290][ T7690] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.011018][ T7690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.023372][ T7715] team0: Port device team_slave_0 added [ 299.064170][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.072801][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.089299][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.096396][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.107132][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.124290][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.133509][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.145213][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.154879][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.163992][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.173149][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.182276][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.191746][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.200227][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.231598][ T7690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.246824][ T7715] team0: Port device team_slave_1 added [ 299.292103][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.300231][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.358872][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.377706][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.400809][ T7731] bridge0: port 1(bridge_slave_0) entered blocking state 04:52:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) [ 299.420434][ T7731] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.432798][ T7731] device bridge_slave_0 entered promiscuous mode [ 299.508140][ T15] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 299.566691][ T7795] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 299.620963][ T7731] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.628063][ T7731] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.641695][ T7731] device bridge_slave_1 entered promiscuous mode [ 299.686041][ T7715] device hsr_slave_0 entered promiscuous mode [ 299.764743][ T7715] device hsr_slave_1 entered promiscuous mode [ 299.823425][ T7715] debugfs: Directory 'hsr0' with parent '/' already present! [ 299.879951][ T7750] chnl_net:caif_netlink_parms(): no params data found [ 299.922714][ T7731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:52:58 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000003c0)=0x2009404b) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') link(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='./file1\x00') [ 300.015280][ T7731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.172189][ T7693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.239322][ T7731] team0: Port device team_slave_0 added 04:52:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) [ 300.308111][ T7693] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.336812][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.355792][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.422098][ T7731] team0: Port device team_slave_1 added [ 300.430984][ T7750] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.438053][ T7750] bridge0: port 1(bridge_slave_0) entered disabled state 04:52:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000140)=@ethtool_channels={0x3d}}) [ 300.516281][ T7750] device bridge_slave_0 entered promiscuous mode [ 300.613701][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.682483][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:52:59 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000a00)=@known='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r3, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000100)='user.syz\x00', 0xb9e, 0x0) [ 300.724219][ T7707] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.731389][ T7707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.792129][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.840608][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.881436][ T7707] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.888546][ T7707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.946283][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.985160][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.000896][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 301.006754][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 301.030222][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.058796][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.088995][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.128550][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.164724][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.197185][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.224206][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.250481][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.333220][ T7731] device hsr_slave_0 entered promiscuous mode [ 301.361196][ T7731] device hsr_slave_1 entered promiscuous mode [ 301.410882][ T7731] debugfs: Directory 'hsr0' with parent '/' already present! [ 301.425177][ T7750] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.436996][ T7750] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.469277][ T7750] device bridge_slave_1 entered promiscuous mode [ 301.524857][ T7693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.545370][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.558967][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.654251][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:53:00 executing program 0: r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0xfffe, @multicast2}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) [ 301.713423][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.771240][ T7715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.779934][ T7750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:53:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 301.822482][ T7750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.961613][ T7750] team0: Port device team_slave_0 added [ 301.969214][ T7693] 8021q: adding VLAN 0 to HW filter on device batadv0 04:53:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) [ 302.010271][ T7715] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.070932][ T7750] team0: Port device team_slave_1 added [ 302.081224][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.090179][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.251107][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.277772][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.337964][ T2415] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.345135][ T2415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.428507][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.490098][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.545203][ T2415] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.552319][ T2415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.631897][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.736029][ T7750] device hsr_slave_0 entered promiscuous mode [ 302.781380][ T7750] device hsr_slave_1 entered promiscuous mode [ 302.830998][ T7750] debugfs: Directory 'hsr0' with parent '/' already present! [ 302.861266][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.896190][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.923244][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.968559][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.001666][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.010398][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.057639][ T7715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.081059][ T7715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.150963][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.159104][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.214386][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.261649][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.270135][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.340322][ T7715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.390967][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.398944][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.461181][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.505230][ T7731] 8021q: adding VLAN 0 to HW filter on device bond0 04:53:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5885, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.579214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.604972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.696106][ T7731] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.738963][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.769212][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.831337][ T2415] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.838417][ T2415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.911413][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.920126][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.991468][ T2415] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.998595][ T2415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.068978][ T7750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.120713][ T7731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.179936][ T7731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.223886][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.232703][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.269701][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.324852][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.344548][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.371846][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.424280][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.451965][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.491320][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.521809][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.530448][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.599299][ T7731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.646761][ T7750] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.681565][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.689576][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.731546][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.739395][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.768354][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.785189][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.810460][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 04:53:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semop(r1, &(0x7f0000000080)=[{}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x8001}], 0x1) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/6) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000240)={@loopback, @multicast2, @remote}, 0xc) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 304.835385][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.866485][ T2415] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.873609][ T2415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.894727][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.910808][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.923260][ T2415] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.930384][ T2415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.940484][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.953116][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.967062][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.988699][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.013927][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.035164][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.074050][ T7750] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.135072][ T7750] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.173598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.189578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.217865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.252754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.275130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.307468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.350799][ T7750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.379752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.396111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.419590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:53:04 executing program 4: 04:53:04 executing program 5: 04:53:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100)='^', 0x1) 04:53:04 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:53:04 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x9, 0x800000000000004, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x10) 04:53:04 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semop(r1, &(0x7f0000000080)=[{}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x8001}], 0x1) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/6) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000240)={@loopback, @multicast2, @remote}, 0xc) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:53:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r1 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semop(r1, &(0x7f0000000080)=[{}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x8001}], 0x1) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/6) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000240)={@loopback, @multicast2, @remote}, 0xc) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:53:04 executing program 5: 04:53:04 executing program 2: 04:53:04 executing program 3: 04:53:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss]}}}}}}}}, 0x0) 04:53:04 executing program 4: 04:53:05 executing program 5: 04:53:05 executing program 2: 04:53:05 executing program 4: 04:53:05 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:53:05 executing program 3: 04:53:05 executing program 1: 04:53:05 executing program 5: 04:53:05 executing program 4: 04:53:05 executing program 2: 04:53:05 executing program 1: 04:53:05 executing program 3: 04:53:05 executing program 2: 04:53:05 executing program 4: 04:53:05 executing program 5: 04:53:05 executing program 2: [ 307.065611][ C0] hrtimer: interrupt took 35890 ns 04:53:06 executing program 3: 04:53:06 executing program 1: 04:53:06 executing program 5: 04:53:06 executing program 4: 04:53:06 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:53:06 executing program 2: 04:53:06 executing program 2: 04:53:06 executing program 4: 04:53:06 executing program 5: 04:53:06 executing program 1: 04:53:06 executing program 3: 04:53:06 executing program 1: 04:53:06 executing program 5: 04:53:06 executing program 2: 04:53:06 executing program 3: 04:53:06 executing program 4: 04:53:07 executing program 0: 04:53:07 executing program 1: 04:53:07 executing program 5: 04:53:07 executing program 2: 04:53:07 executing program 4: 04:53:07 executing program 3: 04:53:07 executing program 1: 04:53:07 executing program 4: 04:53:07 executing program 3: 04:53:07 executing program 2: 04:53:07 executing program 5: 04:53:07 executing program 3: 04:53:07 executing program 0: 04:53:07 executing program 4: 04:53:07 executing program 1: 04:53:07 executing program 2: 04:53:07 executing program 5: 04:53:07 executing program 3: 04:53:07 executing program 0: 04:53:07 executing program 4: 04:53:07 executing program 5: 04:53:07 executing program 1: 04:53:07 executing program 2: 04:53:07 executing program 0: 04:53:07 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000000)) 04:53:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100000010a000202) 04:53:08 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup2(r1, r0) 04:53:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 04:53:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r4 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 04:53:08 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:53:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14, r1, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 309.314862][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:53:08 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) pidfd_open(r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xffffffffffffffe1}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x3f, [], &(0x7f00000000c0)}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000480)) r4 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000440)) 04:53:08 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup2(r1, r0) 04:53:08 executing program 4: ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0xfffffff7) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:08 executing program 1: socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) pidfd_open(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x101800, 0x0) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='westwood\x00', 0x9) 04:53:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000200)="240000001a005f3814f9f4070009030180000a000000000000000000000084e81e3e8097", 0x33fe0) 04:53:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14, r1, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 04:53:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14, r1, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) 04:53:08 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) pidfd_open(r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xffffffffffffffe1}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x3f, [], &(0x7f00000000c0)}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000480)) r4 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000440)) [ 310.060587][ T8213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:53:09 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x0, {0x5, 0xfffffffd, 0x0, 0xfff}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = inotify_init() inotify_rm_watch(r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) r5 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0x1261, 0x0) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0x1261, 0x0) socket(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYBLOB="a39d815b9bf7a51f0ec76bab5dc03fd0592c78fd9bca0720e408526bc03d33071bcdb9fde247ccb01df760650af0687d0ee853eb31b7323046743fda61f03cc81ded5e95193b030945d8f188970a63ff5e61e7d42badffd28d5048c0527404cc3207212392bbdf476238ecbc5d44a5809b0c5c957a97cabb834734383db8403b21100dcc168cf9fa3c1519a32d2e8612e428603367c5bf8b6ca0554045baa070bf87e92e3b9b2a3c49705dcc019dc810542a1033e59e8f8fcdcc8e64bda10300000000000000eecf2e8e4a00e2f1c372dc1a8b7e0817dbb868bc7cf0f9b0042a44af6dbf617866ac645d", @ANYRESOCT, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000300)=ANY=[]], 0x3}, 0x1, 0x0, 0x0, 0x41}, 0x24001040) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 04:53:09 executing program 1: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) pidfd_open(r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xffffffffffffffe1}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x3f, [], &(0x7f00000000c0)}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000480)) r4 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000440)) 04:53:09 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) poll(&(0x7f0000001580)=[{0xffffffffffffffff, 0x500}, {}, {r0}], 0x3, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x4, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[], [], @remote}}}}}}}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) 04:53:09 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) pipe(0x0) chdir(&(0x7f00000000c0)='./file0\x00') r3 = socket$key(0xf, 0x3, 0x2) setsockopt(r3, 0x14bbfe29, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13\x00'/258, 0x275a, 0x0) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f00000002c0)=""/125) 04:53:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14, r1, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) 04:53:09 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0xb01, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r0) 04:53:09 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) pipe(0x0) chdir(&(0x7f00000000c0)='./file0\x00') r4 = socket$key(0xf, 0x3, 0x2) setsockopt(r4, 0x14bbfe29, 0x8001, &(0x7f0000000500)="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", 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13\x00'/258, 0x275a, 0x0) preadv(r5, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f00000002c0)=""/125) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:53:09 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 04:53:09 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x0, {0x5, 0xfffffffd, 0x0, 0xfff}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = inotify_init() inotify_rm_watch(r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) r5 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0x1261, 0x0) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0x1261, 0x0) socket(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYBLOB="a39d815b9bf7a51f0ec76bab5dc03fd0592c78fd9bca0720e408526bc03d33071bcdb9fde247ccb01df760650af0687d0ee853eb31b7323046743fda61f03cc81ded5e95193b030945d8f188970a63ff5e61e7d42badffd28d5048c0527404cc3207212392bbdf476238ecbc5d44a5809b0c5c957a97cabb834734383db8403b21100dcc168cf9fa3c1519a32d2e8612e428603367c5bf8b6ca0554045baa070bf87e92e3b9b2a3c49705dcc019dc810542a1033e59e8f8fcdcc8e64bda10300000000000000eecf2e8e4a00e2f1c372dc1a8b7e0817dbb868bc7cf0f9b0042a44af6dbf617866ac645d", @ANYRESOCT, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000300)=ANY=[]], 0x3}, 0x1, 0x0, 0x0, 0x41}, 0x24001040) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 04:53:09 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x0, {0x5, 0xfffffffd, 0x0, 0xfff}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = inotify_init() inotify_rm_watch(r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) r5 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0x1261, 0x0) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0x1261, 0x0) socket(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYBLOB="a39d815b9bf7a51f0ec76bab5dc03fd0592c78fd9bca0720e408526bc03d33071bcdb9fde247ccb01df760650af0687d0ee853eb31b7323046743fda61f03cc81ded5e95193b030945d8f188970a63ff5e61e7d42badffd28d5048c0527404cc3207212392bbdf476238ecbc5d44a5809b0c5c957a97cabb834734383db8403b21100dcc168cf9fa3c1519a32d2e8612e428603367c5bf8b6ca0554045baa070bf87e92e3b9b2a3c49705dcc019dc810542a1033e59e8f8fcdcc8e64bda10300000000000000eecf2e8e4a00e2f1c372dc1a8b7e0817dbb868bc7cf0f9b0042a44af6dbf617866ac645d", @ANYRESOCT, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000300)=ANY=[]], 0x3}, 0x1, 0x0, 0x0, 0x41}, 0x24001040) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 04:53:09 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x0, {0x5, 0xfffffffd, 0x0, 0xfff}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = inotify_init() inotify_rm_watch(r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) r5 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0x1261, 0x0) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0x1261, 0x0) socket(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYBLOB="a39d815b9bf7a51f0ec76bab5dc03fd0592c78fd9bca0720e408526bc03d33071bcdb9fde247ccb01df760650af0687d0ee853eb31b7323046743fda61f03cc81ded5e95193b030945d8f188970a63ff5e61e7d42badffd28d5048c0527404cc3207212392bbdf476238ecbc5d44a5809b0c5c957a97cabb834734383db8403b21100dcc168cf9fa3c1519a32d2e8612e428603367c5bf8b6ca0554045baa070bf87e92e3b9b2a3c49705dcc019dc810542a1033e59e8f8fcdcc8e64bda10300000000000000eecf2e8e4a00e2f1c372dc1a8b7e0817dbb868bc7cf0f9b0042a44af6dbf617866ac645d", @ANYRESOCT, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000300)=ANY=[]], 0x3}, 0x1, 0x0, 0x0, 0x41}, 0x24001040) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 04:53:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000780)=""/151, 0xff50}], 0x1}}], 0x1, 0x0, 0x0) 04:53:10 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x0, {0x5, 0xfffffffd, 0x0, 0xfff}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = inotify_init() inotify_rm_watch(r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) r5 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0x1261, 0x0) syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0x1261, 0x0) socket(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r2, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYBLOB="a39d815b9bf7a51f0ec76bab5dc03fd0592c78fd9bca0720e408526bc03d33071bcdb9fde247ccb01df760650af0687d0ee853eb31b7323046743fda61f03cc81ded5e95193b030945d8f188970a63ff5e61e7d42badffd28d5048c0527404cc3207212392bbdf476238ecbc5d44a5809b0c5c957a97cabb834734383db8403b21100dcc168cf9fa3c1519a32d2e8612e428603367c5bf8b6ca0554045baa070bf87e92e3b9b2a3c49705dcc019dc810542a1033e59e8f8fcdcc8e64bda10300000000000000eecf2e8e4a00e2f1c372dc1a8b7e0817dbb868bc7cf0f9b0042a44af6dbf617866ac645d", @ANYRESOCT, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000300)=ANY=[]], 0x3}, 0x1, 0x0, 0x0, 0x41}, 0x24001040) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 04:53:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r3, @ANYBLOB='\x00@\x00\x00'], 0x1c}}, 0x0) 04:53:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 04:53:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:53:10 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 04:53:10 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup2(r1, r0) 04:53:10 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) pipe(0x0) chdir(&(0x7f00000000c0)='./file0\x00') r4 = socket$key(0xf, 0x3, 0x2) setsockopt(r4, 0x14bbfe29, 0x8001, &(0x7f0000000500)="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", 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13\x00'/258, 0x275a, 0x0) preadv(r5, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f00000002c0)=""/125) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:53:10 executing program 1: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xffffffffffffffe1, 0x0, 0x0, 0x5148032}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:53:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000500)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000540)={0x0, 0x8, 0x0, 0x6, 0x9}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:10 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) pipe(0x0) chdir(&(0x7f00000000c0)='./file0\x00') r4 = socket$key(0xf, 0x3, 0x2) setsockopt(r4, 0x14bbfe29, 0x8001, &(0x7f0000000500)="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", 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13\x00'/258, 0x275a, 0x0) preadv(r5, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f00000002c0)=""/125) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:53:10 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup2(r1, r0) [ 312.118297][ T12] ================================================================== [ 312.126531][ T12] BUG: KCSAN: data-race in __rcu_read_unlock / sync_rcu_exp_select_cpus [ 312.134857][ T12] [ 312.137177][ T12] read to 0xffffffff85a7d180 of 8 bytes by task 8353 on cpu 1: [ 312.145326][ T12] __rcu_read_unlock+0x381/0x3c0 [ 312.150264][ T12] filemap_map_pages+0x5b3/0x990 [ 312.155185][ T12] __handle_mm_fault+0x2544/0x2c70 [ 312.160277][ T12] handle_mm_fault+0x21b/0x530 [ 312.165020][ T12] __do_page_fault+0x456/0x8d0 [ 312.169773][ T12] do_page_fault+0x38/0x194 [ 312.174277][ T12] page_fault+0x34/0x40 [ 312.178400][ T12] [ 312.180708][ T12] write to 0xffffffff85a7d180 of 8 bytes by task 12 on cpu 0: [ 312.188669][ T12] sync_rcu_exp_select_cpus+0xd5/0x590 [ 312.194106][ T12] wait_rcu_exp_gp+0x25/0x40 [ 312.198675][ T12] process_one_work+0x3d4/0x890 [ 312.203509][ T12] worker_thread+0xa0/0x800 [ 312.207989][ T12] kthread+0x1d4/0x200 [ 312.212035][ T12] ret_from_fork+0x1f/0x30 [ 312.216418][ T12] [ 312.218728][ T12] Reported by Kernel Concurrency Sanitizer on: [ 312.224869][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.4.0-syzkaller #0 [ 312.232651][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.242694][ T12] Workqueue: rcu_gp wait_rcu_exp_gp [ 312.247876][ T12] ================================================================== [ 312.256002][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 312.262566][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.4.0-syzkaller #0 [ 312.270339][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.280397][ T12] Workqueue: rcu_gp wait_rcu_exp_gp [ 312.285575][ T12] Call Trace: [ 312.288903][ T12] dump_stack+0x11d/0x181 [ 312.293239][ T12] panic+0x210/0x640 [ 312.297135][ T12] ? vprintk_func+0x8d/0x140 [ 312.301712][ T12] kcsan_report.cold+0xc/0xd [ 312.306318][ T12] kcsan_setup_watchpoint+0x3fe/0x460 [ 312.311672][ T12] __tsan_unaligned_write8+0xc4/0x100 [ 312.317024][ T12] sync_rcu_exp_select_cpus+0xd5/0x590 [ 312.322462][ T12] wait_rcu_exp_gp+0x25/0x40 [ 312.327054][ T12] process_one_work+0x3d4/0x890 [ 312.331902][ T12] worker_thread+0xa0/0x800 [ 312.336489][ T12] kthread+0x1d4/0x200 [ 312.340547][ T12] ? rescuer_thread+0x6a0/0x6a0 [ 312.345396][ T12] ? kthread_stop+0x2d0/0x2d0 [ 312.350069][ T12] ret_from_fork+0x1f/0x30 [ 313.500185][ T12] Shutting down cpus with NMI [ 313.506755][ T12] Kernel Offset: disabled [ 313.511104][ T12] Rebooting in 86400 seconds..