[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 57.246945][ T7825] sshd (7825) used greatest stack depth: 10136 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 57.448019][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 57.448037][ T27] audit: type=1800 audit(1581007341.534:29): pid=7757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 57.478483][ T27] audit: type=1800 audit(1581007341.544:30): pid=7757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. 2020/02/06 16:42:31 fuzzer started 2020/02/06 16:42:33 dialing manager at 10.128.0.105:36111 2020/02/06 16:42:33 syscalls: 2904 2020/02/06 16:42:33 code coverage: enabled 2020/02/06 16:42:33 comparison tracing: enabled 2020/02/06 16:42:33 extra coverage: enabled 2020/02/06 16:42:33 setuid sandbox: enabled 2020/02/06 16:42:33 namespace sandbox: enabled 2020/02/06 16:42:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/06 16:42:33 fault injection: enabled 2020/02/06 16:42:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/06 16:42:33 net packet injection: enabled 2020/02/06 16:42:33 net device setup: enabled 2020/02/06 16:42:33 concurrency sanitizer: enabled 2020/02/06 16:42:33 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 73.967963][ T7928] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/06 16:42:44 adding functions to KCSAN blacklist: 'rds_cong_map_updated' 'can_send' 'dnotify_flush' 'tick_nohz_idle_stop_tick' 'blk_mq_get_request' 'ext4_free_inode' 'rcu_gp_fqs_check_wake' 'ext4_has_free_clusters' 'ext4_writepages' 'taskstats_exit' 'tick_do_update_jiffies64' 'bio_endio' 'wbt_issue' 'xas_clear_mark' 'other_inode_match' 'ext4_mark_iloc_dirty' 'yama_ptracer_del' 'tomoyo_supervisor' 'do_nanosleep' 'wbt_done' 'poll_schedule_timeout' 'snd_timer_pause' 'pcpu_alloc' 'do_exit' 'process_srcu' 'audit_log_start' 'vm_area_dup' 'blk_mq_dispatch_rq_list' 'do_syslog' 'generic_fillattr' 'rcu_gp_fqs_loop' 'echo_char' 'mod_timer' '__ext4_new_inode' 'iomap_dio_bio_actor' 'ktime_get_real_seconds' 'queue_access_lock' 'ep_poll' 'generic_write_end' 'page_counter_try_charge' 'shmem_add_to_page_cache' 'atime_needs_update' 'ext4_mb_good_group' '__hrtimer_run_queues' 'dd_has_work' 'sctp_association_free' '__filemap_fdatawrite_range' '__snd_rawmidi_transmit_ack' 'run_timer_softirq' 'ext4_nonda_switch' 'blk_mq_sched_dispatch_requests' '__d_drop' 'virtqueue_enable_cb_delayed' 'lruvec_lru_size' 'generic_permission' 'n_tty_receive_buf_common' 'find_next_bit' 'kauditd_thread' 'tick_sched_do_timer' 'ext4_free_inodes_count' 'timer_clear_idle' 'find_get_pages_range_tag' 'lru_add_drain_all' 'sit_tunnel_xmit' '__find_get_block' 'blk_mq_run_hw_queue' 'copy_process' 'do_signal_stop' 'enqueue_timer' 16:46:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0) [ 295.065679][ T7930] IPVS: ftp: loaded support on port[0] = 21 16:46:19 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0xffe6) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000000c0)}}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0xc0189436, &(0x7f0000000180)={'\x00', @ifru_flags}) [ 295.138467][ T7930] chnl_net:caif_netlink_parms(): no params data found [ 295.188563][ T7930] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.195764][ T7930] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.204397][ T7930] device bridge_slave_0 entered promiscuous mode [ 295.212076][ T7930] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.220019][ T7930] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.227806][ T7930] device bridge_slave_1 entered promiscuous mode [ 295.245519][ T7930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.257070][ T7930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.277657][ T7930] team0: Port device team_slave_0 added [ 295.284534][ T7930] team0: Port device team_slave_1 added [ 295.301429][ T7930] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.308445][ T7930] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.335836][ T7930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.347665][ T7930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.355667][ T7930] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.382493][ T7930] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.406014][ T7935] IPVS: ftp: loaded support on port[0] = 21 [ 295.451068][ T7930] device hsr_slave_0 entered promiscuous mode 16:46:19 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) [ 295.509432][ T7930] device hsr_slave_1 entered promiscuous mode [ 295.687261][ T7937] IPVS: ftp: loaded support on port[0] = 21 [ 295.785954][ T7930] netdevsim netdevsim0 netdevsim0: renamed from eth0 16:46:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 295.833060][ T7930] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 295.882257][ T7930] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 295.951289][ T7935] chnl_net:caif_netlink_parms(): no params data found [ 295.973156][ T7930] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 296.035161][ T7941] IPVS: ftp: loaded support on port[0] = 21 [ 296.052389][ T7930] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.059579][ T7930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.067081][ T7930] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.074255][ T7930] bridge0: port 1(bridge_slave_0) entered forwarding state 16:46:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3df}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b91803b700030000009e40f088641fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 296.162751][ T7937] chnl_net:caif_netlink_parms(): no params data found [ 296.192959][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.219583][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.236167][ T7935] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.243306][ T7935] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.252767][ T7935] device bridge_slave_0 entered promiscuous mode [ 296.272389][ T7935] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.280041][ T7935] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.287848][ T7935] device bridge_slave_1 entered promiscuous mode [ 296.324678][ T7935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.335605][ T7935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.393845][ T7935] team0: Port device team_slave_0 added [ 296.407030][ T7930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.434475][ T7937] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.443558][ T7937] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.451593][ T7937] device bridge_slave_0 entered promiscuous mode [ 296.461972][ T7935] team0: Port device team_slave_1 added [ 296.483980][ T7950] IPVS: ftp: loaded support on port[0] = 21 [ 296.491041][ T7930] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.502033][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.509910][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.518014][ T7937] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.527104][ T7937] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.535428][ T7937] device bridge_slave_1 entered promiscuous mode 16:46:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) getdents(0xffffffffffffffff, 0x0, 0x0) [ 296.589114][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.597875][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.608649][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.615763][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.625867][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.635608][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.647209][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.654380][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.664244][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.673524][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.684933][ T7941] chnl_net:caif_netlink_parms(): no params data found [ 296.709793][ T7935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.716780][ T7935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.744298][ T7935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.757501][ T7935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.766324][ T7935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.793950][ T7935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.805744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.814732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.823521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.833105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.842060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.851034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.859686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.868080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.885196][ T7937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.897729][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.908987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.928902][ T7937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.929915][ T7954] IPVS: ftp: loaded support on port[0] = 21 [ 296.966537][ T7930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.975059][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.982999][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.002094][ T7937] team0: Port device team_slave_0 added [ 297.070594][ T7935] device hsr_slave_0 entered promiscuous mode [ 297.108832][ T7935] device hsr_slave_1 entered promiscuous mode [ 297.149005][ T7935] debugfs: Directory 'hsr0' with parent '/' already present! [ 297.170392][ T7937] team0: Port device team_slave_1 added [ 297.213789][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.221145][ T7941] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.229050][ T7941] device bridge_slave_0 entered promiscuous mode [ 297.237444][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.244594][ T7941] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.252449][ T7941] device bridge_slave_1 entered promiscuous mode [ 297.294049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.302892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.316684][ T7937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.323801][ T7937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.350299][ T7937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.363281][ T7937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.370298][ T7937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.396273][ T7937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.425468][ T7941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.455525][ T7954] chnl_net:caif_netlink_parms(): no params data found [ 297.479784][ T7941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.490973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.499533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.508365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.516765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.526641][ T7930] device veth0_vlan entered promiscuous mode [ 297.590936][ T7937] device hsr_slave_0 entered promiscuous mode [ 297.650494][ T7937] device hsr_slave_1 entered promiscuous mode [ 297.718549][ T7937] debugfs: Directory 'hsr0' with parent '/' already present! [ 297.732798][ T7950] chnl_net:caif_netlink_parms(): no params data found [ 297.770187][ T7930] device veth1_vlan entered promiscuous mode [ 297.777685][ T7941] team0: Port device team_slave_0 added [ 297.795063][ T7941] team0: Port device team_slave_1 added [ 297.838002][ T7954] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.845174][ T7954] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.853053][ T7954] device bridge_slave_0 entered promiscuous mode [ 297.862414][ T7954] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.870274][ T7954] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.878054][ T7954] device bridge_slave_1 entered promiscuous mode [ 297.915748][ T7930] device veth0_macvtap entered promiscuous mode [ 297.923830][ T7941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.930983][ T7941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.957579][ T7941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.969631][ T7941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.976926][ T7941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.003490][ T7941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.037919][ T7950] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.045252][ T7950] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.053748][ T7950] device bridge_slave_0 entered promiscuous mode [ 298.061197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.069357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.088970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.097683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.106673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.121624][ T7954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.135443][ T7935] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 298.194857][ T7950] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.202155][ T7950] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.211597][ T7950] device bridge_slave_1 entered promiscuous mode [ 298.224318][ T7954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.234787][ T7930] device veth1_macvtap entered promiscuous mode [ 298.255767][ T7935] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.323959][ T7937] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 298.371973][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.380401][ T7935] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.470923][ T7941] device hsr_slave_0 entered promiscuous mode [ 298.508797][ T7941] device hsr_slave_1 entered promiscuous mode [ 298.568564][ T7941] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.578266][ T7950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.593628][ T7950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.611161][ T7937] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 298.660742][ T7935] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 298.701545][ T7954] team0: Port device team_slave_0 added [ 298.714784][ T7954] team0: Port device team_slave_1 added [ 298.724441][ T7937] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.797290][ T7950] team0: Port device team_slave_0 added [ 298.810986][ T7930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.819110][ T7937] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.860496][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.869471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.882694][ T7950] team0: Port device team_slave_1 added [ 298.892797][ T7930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.910201][ T7954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.917201][ T7954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.943159][ T7954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.962365][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.971391][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.002385][ T7954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.010052][ T7954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.036365][ T7954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.064425][ T7950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.072131][ T7950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.101029][ T7950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.136609][ T7950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.144532][ T7950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.170665][ T7950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.230582][ T7954] device hsr_slave_0 entered promiscuous mode [ 299.278856][ T7954] device hsr_slave_1 entered promiscuous mode [ 299.318602][ T7954] debugfs: Directory 'hsr0' with parent '/' already present! [ 299.355045][ T7941] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 299.416536][ T7941] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 299.471597][ T7941] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 299.560882][ T7950] device hsr_slave_0 entered promiscuous mode [ 299.608890][ T7950] device hsr_slave_1 entered promiscuous mode [ 299.638533][ T7950] debugfs: Directory 'hsr0' with parent '/' already present! [ 299.646328][ T7941] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 299.724998][ T7937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.762892][ T7935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.779713][ T7937] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.796423][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.804176][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.850518][ T7935] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.868968][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.879334][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.895919][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.903063][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.911586][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.919466][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.939849][ C1] hrtimer: interrupt took 34386 ns [ 299.973912][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.989101][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.997893][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.007457][ T7942] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.014553][ T7942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.023326][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.032176][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.041739][ T7942] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.048820][ T7942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.059437][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.071475][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.080537][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.093427][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.104004][ T7942] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.111074][ T7942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.124514][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.132836][ T7954] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.208678][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.218110][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.231746][ T7954] netdevsim netdevsim5 netdevsim1: renamed from eth1 16:46:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0) [ 300.272439][ T7954] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.344670][ T7941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.355224][ T7950] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 300.414127][ T7950] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.461074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.473747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.483237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.495717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.506362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.519529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.529255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.537693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.550401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 16:46:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0) [ 300.562462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.572273][ T7954] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.628083][ T7941] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.649768][ T7935] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.670212][ T7935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.684941][ T7950] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.740581][ T7950] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.780907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.789764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.798028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.809294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.817056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.829385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.837868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.850119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.861017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.870647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.884899][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.928894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.937463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.946415][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.953521][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.962015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.969747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.997992][ T7937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.012060][ T7935] 8021q: adding VLAN 0 to HW filter on device batadv0 16:46:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0) [ 301.047781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.056538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.070907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.082743][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.089836][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.101626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.111273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.123091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.132672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.144549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.156124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.168117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.177382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.189507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.197071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.209366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.251136][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.262478][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.274827][ T7941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.290309][ T7941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.310861][ T7950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.330073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.339177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.347683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.357355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.377563][ T7950] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.402393][ T7937] device veth0_vlan entered promiscuous mode [ 301.419795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.427916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.440202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.451393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.466364][ T7935] device veth0_vlan entered promiscuous mode [ 301.483391][ T7954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.497089][ T7937] device veth1_vlan entered promiscuous mode [ 301.518842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.526734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.538548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.547513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.560534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 16:46:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c03319dd32867a602a9ffff8100", 0xe, 0x0, 0x0, 0x0) [ 301.571816][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.579195][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.592310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.601716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.613033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.623575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.631718][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.631743][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 301.643794][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.651036][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.659402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.666851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:46:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c03319dd32867a602a9ffff8100", 0xe, 0x0, 0x0, 0x0) [ 301.685663][ T7954] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.697935][ T7941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.706651][ T7935] device veth1_vlan entered promiscuous mode [ 301.714087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.722442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.731432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.739539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.747257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.767281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.776645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.786394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.795551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.815591][ T7937] device veth0_macvtap entered promiscuous mode 16:46:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c03319dd32867a602a9ffff8100", 0xe, 0x0, 0x0, 0x0) [ 301.832868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.849277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.858435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.875572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 16:46:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="0c03319dd32867a602a9ffff8100", 0xe, 0x0, 0x0, 0x0) [ 301.884664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.893675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.902782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.912072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.921454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.939187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.947710][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.954913][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.973086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.981955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.995476][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.002729][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.015739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.026260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.038061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.046606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.066131][ T7950] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.078825][ T7950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.106535][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.115252][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.124060][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.132815][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.141444][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.150344][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.159171][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.167907][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.176722][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.187954][ T7937] device veth1_macvtap entered promiscuous mode [ 302.200333][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.208664][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.217104][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.236540][ T7935] device veth0_macvtap entered promiscuous mode [ 302.246591][ T7954] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.258377][ T7954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.268345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.277898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.286722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.294299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.302016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.310410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.320398][ T7935] device veth1_macvtap entered promiscuous mode [ 302.341241][ T7950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.349645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.358302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.367302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.375817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.385337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.392823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.400755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.409023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.425539][ T7937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.436809][ T7937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.448337][ T7937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.475759][ T7935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.488354][ T7935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.501367][ T7935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.512079][ T7935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.523430][ T7935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.531526][ T7941] device veth0_vlan entered promiscuous mode [ 302.539465][ T7954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.547222][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.556244][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.565218][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.574157][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.584947][ T7937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.596503][ T7937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.608406][ T7937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.623232][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.639969][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.649682][ T7935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.661122][ T7935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.671312][ T7935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.681905][ T7935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.692894][ T7935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.711429][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.720852][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.731475][ T7941] device veth1_vlan entered promiscuous mode [ 302.765720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.781063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.796043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.814351][ T7941] device veth0_macvtap entered promiscuous mode [ 302.831835][ T7950] device veth0_vlan entered promiscuous mode [ 302.839971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.856057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.865878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.875428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.884693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.893736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.902369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.911213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.920077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.928112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.939545][ T7941] device veth1_macvtap entered promiscuous mode [ 302.974084][ T7950] device veth1_vlan entered promiscuous mode [ 302.984292][ T7941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.996541][ T7941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.006704][ T7941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.017568][ T7941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.027446][ T7941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.038299][ T7941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.052469][ T7941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.063383][ T7954] device veth0_vlan entered promiscuous mode [ 303.072884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.082264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.091903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.100698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.111191][ T7941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.122669][ T7941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.132833][ T7941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.143885][ T7941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.153913][ T7941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.164441][ T7941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.175785][ T7941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.191400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.202086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.210462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.220341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.232496][ T7954] device veth1_vlan entered promiscuous mode [ 303.247894][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.256386][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.268873][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.292907][ T7950] device veth0_macvtap entered promiscuous mode [ 303.315134][ T7950] device veth1_macvtap entered promiscuous mode [ 303.333992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.342633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.351038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.359644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.368352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.379747][ T7954] device veth0_macvtap entered promiscuous mode [ 303.389259][ T7954] device veth1_macvtap entered promiscuous mode [ 303.400456][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.428554][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.451694][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.463537][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.473745][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.488302][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.501938][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.512470][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.524723][ T7950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.544669][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.555846][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.566923][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.581177][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:46:27 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000240)) [ 303.591941][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.608513][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.619824][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.647384][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.671805][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:46:27 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) [ 303.695937][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.712733][ T7954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.722961][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.751525][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.772457][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.794653][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.804946][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.816867][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.859425][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.870114][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.880646][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.891962][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.904970][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.915806][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.936296][ T7950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.948128][ T7950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.959778][ T7950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.970268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.985343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.994685][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.005802][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.016196][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.027192][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.037123][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.048077][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.058268][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.068947][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.079053][ T7954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.090329][ T7954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.102095][ T7954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.113611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.123143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:46:28 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 16:46:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000054008105e00f80ecdb4cb9f207c8e69f0d000000100037000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) [ 304.612494][ T8126] PF_BRIDGE: br_mdb_parse() with invalid attr 16:46:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) getdents(0xffffffffffffffff, 0x0, 0x0) 16:46:28 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 16:46:28 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r1, 0xffffffffffffffff) 16:46:28 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 16:46:28 executing program 4: r0 = userfaultfd(0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 16:46:29 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 16:46:29 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r1, 0xffffffffffffffff) 16:46:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) getdents(0xffffffffffffffff, 0x0, 0x0) 16:46:29 executing program 4: r0 = userfaultfd(0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 16:46:29 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 16:46:29 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 16:46:29 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r1, 0xffffffffffffffff) 16:46:29 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r1, 0xffffffffffffffff) 16:46:29 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 16:46:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) getdents(0xffffffffffffffff, 0x0, 0x0) 16:46:29 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r1, 0xffffffffffffffff) 16:46:29 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 16:46:29 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r1, 0xffffffffffffffff) 16:46:29 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000040)='./bus/file0\x00', 0x700, 0x0) 16:46:30 executing program 4: r0 = userfaultfd(0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 305.986399][ T8204] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:46:30 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 16:46:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070000000000080015c200000000080008000000008f"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 16:46:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000040)='./bus/file0\x00', 0x700, 0x0) 16:46:30 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='\xc1[nodevselinux\x00'}, 0x30) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r1, 0xffffffffffffffff) 16:46:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000040)='./bus/file0\x00', 0x700, 0x0) 16:46:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070000000000080015c200000000080008000000008f"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 16:46:30 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 16:46:30 executing program 2: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001bc, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x18d75cdc}], 0x1, 0x0) close(r0) 16:46:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070000000000080015c200000000080008000000008f"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 16:46:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000040)='./bus/file0\x00', 0x700, 0x0) 16:46:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000040)='./bus/file0\x00', 0x700, 0x0) 16:46:31 executing program 4: r0 = userfaultfd(0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) keyctl$get_persistent(0x16, 0x0, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 16:46:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070000000000080015c200000000080008000000008f"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 16:46:31 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 16:46:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 16:46:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 16:46:31 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000040)='./bus/file0\x00', 0x700, 0x0) 16:46:31 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 16:46:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000000040)='./bus/file0\x00', 0x700, 0x0) 16:46:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000040)='security.evm\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:46:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 16:46:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000040)='security.evm\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:46:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000040)='security.evm\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:46:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 16:46:31 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT]], 0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c}}]}, 0x58}}, 0x0) 16:46:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x20, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 16:46:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0xdffd, 0xc00}, 0x20) 16:46:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x20, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 16:46:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) 16:46:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 16:46:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$rfkill(r0, &(0x7f0000000040), 0x5577b540) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:46:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x20, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 16:46:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x28, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 308.750318][ T27] audit: type=1804 audit(1581007592.844:31): pid=8346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir229280861/syzkaller.emSTIy/10/bus/file0" dev="sda1" ino=16592 res=1 16:46:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000040)='security.evm\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:46:34 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000000), &(0x7f0000000180)=0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) unshare(0x64000000) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d340b2800000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665", @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000300)={0xd1, 0x3f}) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(0x0, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r2, r6, 0x0, 0x0) 16:46:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x20, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 16:46:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) 16:46:34 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmsg$kcm(r1, &(0x7f0000001a00)={&(0x7f0000000400)=@in6={0xa, 0x4e21, 0x5, @rand_addr="22b8453197e219abb2478bdd17a003b4", 0x8000}, 0x80, &(0x7f0000000180)=[{&(0x7f00000005c0)="5c978e3d4dc471d40eb77778f2577081a92365bfb34eaf891c309863f1773e71443c1901a9853b30e5fcc3f70b332aa4570ce3cc628ea329f2afe0ff8d4893af4e531f53e58126ddb368bd0efc9661b821225a04dc643ba57971bb7029819f4c3f29ca6a7a9b061e77dde6e92e69075a631aa05c8a11a42fda8efbd8e40e7f1b18d088b1c6b5f68222346005f829994678b2786afeba353184b9a8932de4cf4db47904adaee795311dded512c76cced55f96b0c6ceaaaa1dc3f7bc201378103eecf30db0e76d0be5e5bcbec73f3daecc09f158f17ef74fed5b3ca516905bbe813a9da9ce19f8184179541b41c57ce27d0ae221505deea768f4", 0xf9}], 0x1, &(0x7f00000006c0)=[{0xb0, 0x10a, 0x2, "feacbd77e23235435c07a8c697999f92a1f62ba793e01845d86d8f50c6492f6ace524daa4b9bcaf5d85d6f23f2aa90fa82700a057bfde0b4ae3d922bcd96b996c2e1daac52a855a9fd9d1d8d33a9559d99e66bf50e60f801432cf303743b76757b6d534060214289e63bb7ad791f31eaea99f9de3566770f65ed326013dd70d51c3578e6457f32483850a72c01e0e5e2f1410e595ed95abe23353833349fd422"}, {0x28, 0x10f, 0x6, "110393026770ebd066f1fcf169f21ff21f74059bf665b703"}, {0x1010, 0x0, 0x2020000, "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"}, {0x90, 0x102, 0x0, "c949284ef2c8b4515d7564415c324892fec808cdce2d365a2d42dfb747a42210122732d2d1add2d13eda1b103bf96d78de0e17f12a0bfbcb241141b3552d8535bcd34bf0619a165a4717f0aea87791312e69fd1d607e52fff290fc706157dc5329cf79fae8d019fabe75974e7003d954e2d47af2b48bd82a3cfca6fedf84df"}, {0x108, 0x111, 0x8, "43642ede1748e5fb7dd9746ea4b7e9e23ca4adf5fe5370935bc78ccffab1fd3afcd6cd6ccfe1685defc4ea7b66ff5011ae572bea7ee3e57af6dca8744e2b7737021093bb602a8919250586800c3e8673d8ecf37bfdea151d5e27a2544a209d04ac5f8d69d7917efcc125235f08ac214f6707f80a98d8c03838592233c7e05e80d4a9dd6757af0ba46b13509461cbe8cf652217263618589a17d6d4b7a555c5109929ac885b4e71ff0462549897a27bc3e0e6205dd2cdc8e7242ec3a83884b862ecf48375d283443d1eea8b2fff892ebead9ca4ff1849e5cd28b5e804cb251212bac88ac94c64caa10af00dd5d95599be3f"}, {0x38, 0x6, 0x6, "210a0bf7552757da2cc511e03207b230cf78451ecc78e38d72b633ac0a9d97bbf42ab4cd022c4c3d"}, {0x70, 0x6, 0x0, "fa2b61c4c602852edc2f4508b17fe84762116927458408d1715b366f7e3aa8dca67cc112ea08067d18302897b511a9ec12eb1e6a3c497d01f781acbb9fb24256c01d622c14c22b8df45a3bba402e9315dfdc0b1fcc01ef68cf88bb"}], 0x1328}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000030020200000e0ffffffffff94010000000000009eb16c58f50508a788dfb5412625e05102a52dddf78506b4b93c8cc14994229a24544796cb6ed6613c24356a6e90b41481420cb43b6658fcb01b65ede54ad43f99ab4e6892e6a4a0f7decfb5cce815ca0cb40eba9b228c8015e8231392d6ce6da72291441c95c75e415b146ed70e35ba41c8ae519630e5b957c8fba6052752ad"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000240)=""/92) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r2}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00', {0x1}, 0xfff}) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x6) 16:46:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000040)='security.evm\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:46:35 executing program 4: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000001c0)=""/108, 0xfff4) 16:46:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) [ 310.974800][ T8364] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 310.998187][ T8362] IPVS: ftp: loaded support on port[0] = 21 16:46:35 executing program 4: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000001c0)=""/108, 0xfff4) 16:46:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) 16:46:35 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmsg$kcm(r1, &(0x7f0000001a00)={&(0x7f0000000400)=@in6={0xa, 0x4e21, 0x5, @rand_addr="22b8453197e219abb2478bdd17a003b4", 0x8000}, 0x80, &(0x7f0000000180)=[{&(0x7f00000005c0)="5c978e3d4dc471d40eb77778f2577081a92365bfb34eaf891c309863f1773e71443c1901a9853b30e5fcc3f70b332aa4570ce3cc628ea329f2afe0ff8d4893af4e531f53e58126ddb368bd0efc9661b821225a04dc643ba57971bb7029819f4c3f29ca6a7a9b061e77dde6e92e69075a631aa05c8a11a42fda8efbd8e40e7f1b18d088b1c6b5f68222346005f829994678b2786afeba353184b9a8932de4cf4db47904adaee795311dded512c76cced55f96b0c6ceaaaa1dc3f7bc201378103eecf30db0e76d0be5e5bcbec73f3daecc09f158f17ef74fed5b3ca516905bbe813a9da9ce19f8184179541b41c57ce27d0ae221505deea768f4", 0xf9}], 0x1, &(0x7f00000006c0)=[{0xb0, 0x10a, 0x2, "feacbd77e23235435c07a8c697999f92a1f62ba793e01845d86d8f50c6492f6ace524daa4b9bcaf5d85d6f23f2aa90fa82700a057bfde0b4ae3d922bcd96b996c2e1daac52a855a9fd9d1d8d33a9559d99e66bf50e60f801432cf303743b76757b6d534060214289e63bb7ad791f31eaea99f9de3566770f65ed326013dd70d51c3578e6457f32483850a72c01e0e5e2f1410e595ed95abe23353833349fd422"}, {0x28, 0x10f, 0x6, "110393026770ebd066f1fcf169f21ff21f74059bf665b703"}, {0x1010, 0x0, 0x2020000, "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"}, {0x90, 0x102, 0x0, "c949284ef2c8b4515d7564415c324892fec808cdce2d365a2d42dfb747a42210122732d2d1add2d13eda1b103bf96d78de0e17f12a0bfbcb241141b3552d8535bcd34bf0619a165a4717f0aea87791312e69fd1d607e52fff290fc706157dc5329cf79fae8d019fabe75974e7003d954e2d47af2b48bd82a3cfca6fedf84df"}, {0x108, 0x111, 0x8, "43642ede1748e5fb7dd9746ea4b7e9e23ca4adf5fe5370935bc78ccffab1fd3afcd6cd6ccfe1685defc4ea7b66ff5011ae572bea7ee3e57af6dca8744e2b7737021093bb602a8919250586800c3e8673d8ecf37bfdea151d5e27a2544a209d04ac5f8d69d7917efcc125235f08ac214f6707f80a98d8c03838592233c7e05e80d4a9dd6757af0ba46b13509461cbe8cf652217263618589a17d6d4b7a555c5109929ac885b4e71ff0462549897a27bc3e0e6205dd2cdc8e7242ec3a83884b862ecf48375d283443d1eea8b2fff892ebead9ca4ff1849e5cd28b5e804cb251212bac88ac94c64caa10af00dd5d95599be3f"}, {0x38, 0x6, 0x6, "210a0bf7552757da2cc511e03207b230cf78451ecc78e38d72b633ac0a9d97bbf42ab4cd022c4c3d"}, {0x70, 0x6, 0x0, "fa2b61c4c602852edc2f4508b17fe84762116927458408d1715b366f7e3aa8dca67cc112ea08067d18302897b511a9ec12eb1e6a3c497d01f781acbb9fb24256c01d622c14c22b8df45a3bba402e9315dfdc0b1fcc01ef68cf88bb"}], 0x1328}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000030020200000e0ffffffffff94010000000000009eb16c58f50508a788dfb5412625e05102a52dddf78506b4b93c8cc14994229a24544796cb6ed6613c24356a6e90b41481420cb43b6658fcb01b65ede54ad43f99ab4e6892e6a4a0f7decfb5cce815ca0cb40eba9b228c8015e8231392d6ce6da72291441c95c75e415b146ed70e35ba41c8ae519630e5b957c8fba6052752ad"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000240)=""/92) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r2}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00', {0x1}, 0xfff}) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x6) 16:46:35 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000000), &(0x7f0000000180)=0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) unshare(0x64000000) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d340b2800000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665", @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000300)={0xd1, 0x3f}) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(0x0, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r2, r6, 0x0, 0x0) 16:46:35 executing program 4: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000001c0)=""/108, 0xfff4) [ 311.413616][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 311.475303][ T562] tipc: TX() has been purged, node left! [ 312.868590][ T562] tipc: TX() has been purged, node left! 16:46:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000040)='security.evm\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:46:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x457) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x50b, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x10000}}, 0x20}}, 0x0) 16:46:38 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000000), &(0x7f0000000180)=0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) unshare(0x64000000) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d340b2800000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665", @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000300)={0xd1, 0x3f}) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(0x0, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r2, r6, 0x0, 0x0) 16:46:38 executing program 4: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000001c0)=""/108, 0xfff4) 16:46:38 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmsg$kcm(r1, &(0x7f0000001a00)={&(0x7f0000000400)=@in6={0xa, 0x4e21, 0x5, @rand_addr="22b8453197e219abb2478bdd17a003b4", 0x8000}, 0x80, &(0x7f0000000180)=[{&(0x7f00000005c0)="5c978e3d4dc471d40eb77778f2577081a92365bfb34eaf891c309863f1773e71443c1901a9853b30e5fcc3f70b332aa4570ce3cc628ea329f2afe0ff8d4893af4e531f53e58126ddb368bd0efc9661b821225a04dc643ba57971bb7029819f4c3f29ca6a7a9b061e77dde6e92e69075a631aa05c8a11a42fda8efbd8e40e7f1b18d088b1c6b5f68222346005f829994678b2786afeba353184b9a8932de4cf4db47904adaee795311dded512c76cced55f96b0c6ceaaaa1dc3f7bc201378103eecf30db0e76d0be5e5bcbec73f3daecc09f158f17ef74fed5b3ca516905bbe813a9da9ce19f8184179541b41c57ce27d0ae221505deea768f4", 0xf9}], 0x1, &(0x7f00000006c0)=[{0xb0, 0x10a, 0x2, "feacbd77e23235435c07a8c697999f92a1f62ba793e01845d86d8f50c6492f6ace524daa4b9bcaf5d85d6f23f2aa90fa82700a057bfde0b4ae3d922bcd96b996c2e1daac52a855a9fd9d1d8d33a9559d99e66bf50e60f801432cf303743b76757b6d534060214289e63bb7ad791f31eaea99f9de3566770f65ed326013dd70d51c3578e6457f32483850a72c01e0e5e2f1410e595ed95abe23353833349fd422"}, {0x28, 0x10f, 0x6, "110393026770ebd066f1fcf169f21ff21f74059bf665b703"}, {0x1010, 0x0, 0x2020000, "fe4a70695d9e70b7f39d7d7f5e641b8f4a3e75d3087537ddad44a860a218de95e1e4afdc5d18c37a3b1473e273e6385ab95c86c0099b3bf44c3ce209f484cc8ce4253c6fa82b61baeea546d36e521654ec9a42cd62135bb4fd73f53bcdc68fa3bc1c281da2773d42a1a85c980772cc4940b308ed1f26af27408b54332e820dfc70a70afc474e5b80a35935abca816dc672a89ee36d01b86882ec4f59c2288925ff979deca3529981fb2b77d0af22a56c1acf95bdd6409aa2b4bdfa152d766b13fe0fe458e6d2c8c5f886a4c77fe6610cc0a5a9cb685a70bb764458923711040fc8ba264ca7bf5adbeb2b42db6e0e9d6e8f63ae4cda2a5b714c820dc0d08fac9a9491924b6c13bf4e28dcb3ee304cc7866a217fd06f55c709fd6b4ff6ea5d1e50c1cff71d663659062b61bdad0e50ff73c7fec284ee258591509aab23a84191e2787c5342e11c144c333930efb9dcf2d772cae2fb36e8680f87f7969ec5ed4a654248d7e7e4f36f193537119e0ae6bea7e43570445f68f420c0ac8b7ee9646173b135bedd2ce3eb12876dbacdaa93230ca82e1fed2e7d91b7884c20cc456a140fbd9e4f31c4854690d5123d16a2f19358774c42e9876e4771df6a4e6a7a3f1d27dc25d511bbb6f548df46e8c8ace60c2ef5d8bc37003c7cc5631513d870d584faf32b9ab82c605cb3e86a47cdcead86807c1cfa866eea494116a3d8bbfb9ff888078942e3b3523ac05e7fe2209d4165c9cf0c78d7ca9f5bf79fd009b4ce162fb9c7787addaac913ea3f369f8495be805e0553068ef6a2d6461f3c6550af75c1eb442df0bf765817a483700eb0be9fa648e6c81082f3af29d72e98b7b50049c4f122e2333f99a69f5cad0477f502e07d94a4b71be05d1cd11d5edd98b3b6e87ca08b9412ce5d22e32f35338efe6521bf1bd037f5c77968d8374f6976af5276200831e59dc7188f377f5cce208f1f5bbe01aaff6cb245203a4404ca4d0bdc32944f74a06ae461c4b1e91a3c0356dd47885ddbe413f5376ade35d43479174ab9e37dd5ffd503855bbc1f1f98c1de5ade9cf7a3910f07b9e4c8dfa038c309f557d386181a089ed9076b446c8e7487dea10b13589d4618244df4ee7d58951097095463d8b4645eaa9365547e4397899b2f22ef5e7144e2381a848a2f97c9d6969ace48192b9fad4d507dc2716118d35f4de3504ef27acbead1c964269030df406a393bda78137d95b2fe51b4e186e802c8cf2e12a1b3a39560b09cc8fdfb615220313e649cd58216b623fd7e1c8aa604b65b439f4e1801f3e2b333cae0563740f60438982479d6e38db50b707f58308c454e92d214e0d3b0819fbf77f36ce57c69c1014981e750a6b5396f7c156858f29ada7984e5e5c94d55e57196a5baecbb3ebb3a9299c23fd9237d65a38f0123aa6ec58babf5ed03811613446c406406486fee5995f2c3d48d00759df1de4e65fa89b04bd25a038f0d21784bafbbf9eec7fbc8e8382dae01cf1996d435652141f6a337493c95eb659a2659c869921c085e2029151bf829704295ce6df4766597841d1a4a6513b20d98979294654a1d137257d5ebd990d62d1e259228e309b1cd20a5340947534fde1df1a99d21bd9654fe318196a68d7f5d6ca94befd367819120d27f36926a2acb24edfd423ae46c3a1cc5a19f70900e8f590b8637a4d99114d6e73fea01a9a66c860c65e3a328355979503771750653797a4fdd4cc4eee86ec6f9fe65b86561446c77d3984d15c91f406e3b650d97b342eb31851aa425a4200e7a5a8b7188603ca8b15bcccf1a3e549acb77f77148bc0592b99670128ccf83620770985901a409f4c74479673ee92a988fd924ec3c3f6454be0a9287b311d6364f59a4cd4b22e66cad4f6a08ae7d6bfbda210d49119971c1574678602a7076e6fa17cda72a00e2550a746fa5b8805bef57a333656db18b1504dcff23d9d1fbb47d6a2d8820a9fa7b12141081791a48d675090dbeacb1f972824528e1b84631832020e007ea6fb878f1347a879c3d182bee1b98613117781ca2af6ea352b7cc870016f092eb5bf861236fadc8d4b8d17f10221a6215263c1e855e1ac52a103722487e4a1328a9e9da2aeca54abf503b8ff73862028de778fb8f7552b4d8bcced59cb1dab42698a7249f644ffbfa5de41612b3f2afeb5f44ca5dbccc4b274aca99e95d490b511c6c8732780d637e714ced2408ba1a41514abf2e37c18fd096dcc572085d09d1058dba392fa137419fcc15f189ec3e908bfb09ea13f2fa0ad227dac166cc0236141a88d59bb2b9c531b9e5d454adbf6bfe8ee3caa7654ef31d7be49fa3758d69fdbfac8d4f8bba1cc898f77d66a25b3622781412e74976a2ba11ec0ebf46a2aa124c20cb4aaebafdc0a552ad363bd8305bb14d475e29f1ec33c135463980ac143fb00fae3715b8c06529235debef816819791ef34b52b779a2d977b41a696db2f4432dc8227fd85b7e0e68a3df25d792861593251abf0ccc50700d0f2dcbcc2c590c65f8d2af362112d894773c226ac2b5f1b2aad609288c0f33cc56fcb49b5658e65030415ff48081c41bd15ad3505fcb97bc647f3cfc4ced3746eb8ac1207b86bec293c684d659f0d74a00d816f4bd13f1be3f54d4c6dc62ad476f7dfb759fcd34ad65b6e20c395e6df251b9d715be3ca7d31e45ae3f884994c0566dadae6475f35528430fa4381db60abdc48fb2cdce527db71fd63eccf3ffe8512233ee7e1d8e26637deff8f30eb6eb0d1b08583b1bd3a46644abd92b74a79f6a7add66d913b0bbc1b703e171472219d9799eee5e9f54b4ebad5aee8abc19a78d8b730f2a62958c3203cdccd1c1794e81c1d8161fac66c672f004381e8d022f8984e60f464bff07c7a0a15b4ae47c5f29a88ffde4a475ae15677501eded9ad8aa67ce0ec6bb161521589edde15e8f44ee715fcac292766bae4b068905b8a30d991b6dfcf949a5c2a809c9fb4c877d2f7f4d8c4f07f4814e37e57a5c9227c673fcdb8c3c8d653891238e4fce23c078c0fb622de6d4e397916931020a5704f856509bc428322bc3da4b2ca82db0d436b8c91087ef00af35218ce9d3e03b14e228131bcd60b85a888cad585718de9909f0723d60c3797a2679395577faca1be97751da1d3f6d55a4a83f19fd700be4597cf3173a496567f67a632705f6ffec2cc1bc4e0707ec1d4ce203776877b723b3970d30e7aa31a376a7737b796f87e2ae870ec86383286ccc311121ab01f9c3dfb065c45c176bf7984765f0918d8e0c1ac398a955a33c94b323e62a2036661710f8c39ae8362740d90a61740f187fbad6435e58de11be05c03f8e2e236108142047ecbef200820fdccbdc6816954cbd958c5d4a19b8a8145a7a20e61b9b6f6abb3daf1f464ff27e18e3672cb7dbde578dcfbcb0fd843ebb34c8d3c926838b1b1fc9b024eb24f3cae828598828f51ae81b22438a300375be72c8e811bf2cd1125ee30029108b74a918c8e0811f337a8ce1796e6db2ff90ae278b2f1b62b059380e3a3028f0dc7c1529c2eeee5885ba9fa4afe9a1c59ebe58bd1fbe73cb3d14b5f7e9854c00d4d53e9b0401dab6346bb60c04b9411f65c7c0c9da2463746c7e3dcdbca217209e9efc103375bcfbd675a063492a432b362b1bb35afe69d102d5b125f33d3798b34391489fd14018aaf280be9e8337a91399bccd0b0d2e40e0daf8095805376efebd24cc3230926641ee0b43a9cbd3ce394b8216a36b7dc3607ac81cbe35ec47fe5d1dc26fe295e80989094366a57d2d0c0b09933a3b0609983a6e9b7c401c7abf16b526e313d9532b3b2f28b9e51e20e56d998c91322384747d98189a6fcfd938f7f70ca9ad626e525397865bbe8d669df1ac3a3b57305042f4f34cdcdb9b5487e2283f90bc3225b9b4518e5ed6f551230840ef74ef961b095af0586dc07190c54df37a490891540651f6dd0b0553acb82e5ecb485d59f295ce74a77e42190599e0ee39032f9c5d3f8767b51e96bf568ef443a5504c722d06bacf1d5660658c909d22961781035fd0ef0173e241443f84d190744b1739b8d0cea518cccf6be2dbb710634187879ec7c28880172068ba976a8a55dd54db936005cebba86e28eb3a31e4c97b93fc0a526c948cb5688a9084921141a99902cc4e20990207008eb4544de413f4ae4a1f895210b2fad51f2d38c5d6f5b511363a5b3f5c771478d81ea3f44a6468f948b9d032122475e48988814c51722d90c9feddbc0fd5357a04dc581c0990a2670e0c2e9981c3098dd920934216f11359e2b5b1d4d41b3e82c21a44edf06849fc178c36f276129bf7f1740583bfbc625bc8be2519b0dadd3416df21624727abc97c8c6d21afee15ecf4189547077a691e924cb67795a2e647879cd3a31d06933ea5f8e7a55e7e07f826034be85a41558b4d407485e7ebf92e421915c36c947525ce6e2386daaad10deed0aa9c81ea88a4fbf41c059044222e410759937abdcb994fb109006817e6ec995f1655e53fc7e465ffdf049287c9ed003dd315dab112e9b2adbecfdf38863fa9a24e111af02123ef2bf9825b68b732431deb5d9109254778782966830643e847116a250bedd0e5bda933994fd15a612b87e69e0fc154c378d288e700757bb3a710e761af44cba971a6469d35fe03250798374869f904ecad0ef1e1fc8d005da2a788de79819b6d808c09ce0a10826bd1296cfc906969c5c91a12bc9f0b986a9ab3d1ce9d827edb19be81606e8ccab1417cfbbe8798379c444b010805f478dc98aaa4139392f52a5aae53d8fecc3f7888eb513e62a449e7df53926a62f2f04ddbfb48738eb4f1cf18633c982d59eceb1288b098d5841a24023a7b84baafdbe285cffc9c38cb0a3ec6556cd81ebf784b7829fd39ecfcc1cb4435efe17774c90d2c850f638926c84ba2827c64e7ab08f12185595e755b78a9c1b7ee8202738920ecdb8775b36e5d01dbd87ef7222c746cd381424fee8681ccf00f16c825043ae4f2b01af7dfb85a578fc7f321e907760968fc5dcc75a4f216c8faf956502fd32353405e0e3d1e0b3b27084e4d591105d97b459cd242e17ae42651be1cf37ff50cf45276be6ebdfa33c3a7d72192d5869c47f3d0da5e40ea8de8485802247719a3d1d4bf12af9af21a52f61fd52344773af6dd97947cdc8f0cb690a0c9ea9ac430ed8e6f11fac50011a5046d42444026072cfd5e8f9a3a7d6d5b8584ec874346e104a8cfb8133fa3ac71b9b11126a1f7627e58721aa3cc0aaf36adfbca5725b89e4ec312577a41870e0bb8bad6cc70a30c2741487bf8ff4c96bac509560eb9b9f7c2cb21da49fd00749ddebd7ec725a1ca28466e02337e07adb3e5d9e60f08180ecbead7288fb66be6ccd013a94feef13a22c5c6f4a8f2a20c054d97d35a6f4620acb60d78bd97c7e242c27c55bf076117403e9def17636684b4506fd2549cf94ceae66ba7c013c7378e59eb0ded4de02193daf1857fc38173064b8ed7970d892dad2e55801e2aea5b342ee58d00279c203c081d280cb4869f2843d71c6324a11ae27fbc101618491098c05faada6d0595595a8b007a648ac92cb7c10c4eddaac1bbfdcbfc121916972cdce6f27851f5875dff6757514adbe7f772c1b7059e7d900c226c06ac98f6645d8a85f997979e418aa00275fcc42867629e231dc8bdbd7e086fb5d630e9cf64f9f65e37b0fba4cc7f7364f75f632202ae1962782ea207279a24e3a7ce3dbcce021fbdf7a688539138c823c3245081b01cbbb18b1e19fc1ebf31294f1b713e448f81b17f7f626067a505"}, {0x90, 0x102, 0x0, "c949284ef2c8b4515d7564415c324892fec808cdce2d365a2d42dfb747a42210122732d2d1add2d13eda1b103bf96d78de0e17f12a0bfbcb241141b3552d8535bcd34bf0619a165a4717f0aea87791312e69fd1d607e52fff290fc706157dc5329cf79fae8d019fabe75974e7003d954e2d47af2b48bd82a3cfca6fedf84df"}, {0x108, 0x111, 0x8, "43642ede1748e5fb7dd9746ea4b7e9e23ca4adf5fe5370935bc78ccffab1fd3afcd6cd6ccfe1685defc4ea7b66ff5011ae572bea7ee3e57af6dca8744e2b7737021093bb602a8919250586800c3e8673d8ecf37bfdea151d5e27a2544a209d04ac5f8d69d7917efcc125235f08ac214f6707f80a98d8c03838592233c7e05e80d4a9dd6757af0ba46b13509461cbe8cf652217263618589a17d6d4b7a555c5109929ac885b4e71ff0462549897a27bc3e0e6205dd2cdc8e7242ec3a83884b862ecf48375d283443d1eea8b2fff892ebead9ca4ff1849e5cd28b5e804cb251212bac88ac94c64caa10af00dd5d95599be3f"}, {0x38, 0x6, 0x6, "210a0bf7552757da2cc511e03207b230cf78451ecc78e38d72b633ac0a9d97bbf42ab4cd022c4c3d"}, {0x70, 0x6, 0x0, "fa2b61c4c602852edc2f4508b17fe84762116927458408d1715b366f7e3aa8dca67cc112ea08067d18302897b511a9ec12eb1e6a3c497d01f781acbb9fb24256c01d622c14c22b8df45a3bba402e9315dfdc0b1fcc01ef68cf88bb"}], 0x1328}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000030020200000e0ffffffffff94010000000000009eb16c58f50508a788dfb5412625e05102a52dddf78506b4b93c8cc14994229a24544796cb6ed6613c24356a6e90b41481420cb43b6658fcb01b65ede54ad43f99ab4e6892e6a4a0f7decfb5cce815ca0cb40eba9b228c8015e8231392d6ce6da72291441c95c75e415b146ed70e35ba41c8ae519630e5b957c8fba6052752ad"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000240)=""/92) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r2}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00', {0x1}, 0xfff}) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x6) 16:46:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000040)='security.evm\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:46:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="580000002c00270d000003000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000f1ff00000a000100626173696300000028000200240002801800028014000100000002000900000000000000000000000800010001000000"], 0x58}, 0x1, 0x0, 0x0, 0x48000}, 0x0) [ 314.055678][ T8413] IPVS: ftp: loaded support on port[0] = 21 16:46:38 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xc3b82a3b4c9d1bb, 0x0) 16:46:38 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r2, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 16:46:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) 16:46:38 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmsg$kcm(r1, &(0x7f0000001a00)={&(0x7f0000000400)=@in6={0xa, 0x4e21, 0x5, @rand_addr="22b8453197e219abb2478bdd17a003b4", 0x8000}, 0x80, &(0x7f0000000180)=[{&(0x7f00000005c0)="5c978e3d4dc471d40eb77778f2577081a92365bfb34eaf891c309863f1773e71443c1901a9853b30e5fcc3f70b332aa4570ce3cc628ea329f2afe0ff8d4893af4e531f53e58126ddb368bd0efc9661b821225a04dc643ba57971bb7029819f4c3f29ca6a7a9b061e77dde6e92e69075a631aa05c8a11a42fda8efbd8e40e7f1b18d088b1c6b5f68222346005f829994678b2786afeba353184b9a8932de4cf4db47904adaee795311dded512c76cced55f96b0c6ceaaaa1dc3f7bc201378103eecf30db0e76d0be5e5bcbec73f3daecc09f158f17ef74fed5b3ca516905bbe813a9da9ce19f8184179541b41c57ce27d0ae221505deea768f4", 0xf9}], 0x1, &(0x7f00000006c0)=[{0xb0, 0x10a, 0x2, "feacbd77e23235435c07a8c697999f92a1f62ba793e01845d86d8f50c6492f6ace524daa4b9bcaf5d85d6f23f2aa90fa82700a057bfde0b4ae3d922bcd96b996c2e1daac52a855a9fd9d1d8d33a9559d99e66bf50e60f801432cf303743b76757b6d534060214289e63bb7ad791f31eaea99f9de3566770f65ed326013dd70d51c3578e6457f32483850a72c01e0e5e2f1410e595ed95abe23353833349fd422"}, {0x28, 0x10f, 0x6, "110393026770ebd066f1fcf169f21ff21f74059bf665b703"}, {0x1010, 0x0, 0x2020000, "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"}, {0x90, 0x102, 0x0, "c949284ef2c8b4515d7564415c324892fec808cdce2d365a2d42dfb747a42210122732d2d1add2d13eda1b103bf96d78de0e17f12a0bfbcb241141b3552d8535bcd34bf0619a165a4717f0aea87791312e69fd1d607e52fff290fc706157dc5329cf79fae8d019fabe75974e7003d954e2d47af2b48bd82a3cfca6fedf84df"}, {0x108, 0x111, 0x8, "43642ede1748e5fb7dd9746ea4b7e9e23ca4adf5fe5370935bc78ccffab1fd3afcd6cd6ccfe1685defc4ea7b66ff5011ae572bea7ee3e57af6dca8744e2b7737021093bb602a8919250586800c3e8673d8ecf37bfdea151d5e27a2544a209d04ac5f8d69d7917efcc125235f08ac214f6707f80a98d8c03838592233c7e05e80d4a9dd6757af0ba46b13509461cbe8cf652217263618589a17d6d4b7a555c5109929ac885b4e71ff0462549897a27bc3e0e6205dd2cdc8e7242ec3a83884b862ecf48375d283443d1eea8b2fff892ebead9ca4ff1849e5cd28b5e804cb251212bac88ac94c64caa10af00dd5d95599be3f"}, {0x38, 0x6, 0x6, "210a0bf7552757da2cc511e03207b230cf78451ecc78e38d72b633ac0a9d97bbf42ab4cd022c4c3d"}, {0x70, 0x6, 0x0, "fa2b61c4c602852edc2f4508b17fe84762116927458408d1715b366f7e3aa8dca67cc112ea08067d18302897b511a9ec12eb1e6a3c497d01f781acbb9fb24256c01d622c14c22b8df45a3bba402e9315dfdc0b1fcc01ef68cf88bb"}], 0x1328}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000030020200000e0ffffffffff94010000000000009eb16c58f50508a788dfb5412625e05102a52dddf78506b4b93c8cc14994229a24544796cb6ed6613c24356a6e90b41481420cb43b6658fcb01b65ede54ad43f99ab4e6892e6a4a0f7decfb5cce815ca0cb40eba9b228c8015e8231392d6ce6da72291441c95c75e415b146ed70e35ba41c8ae519630e5b957c8fba6052752ad"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f00000004c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0xffffffffffffff64, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000240)=""/92) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r2}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00', {0x1}, 0xfff}) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5f4be9", 0x34e}], 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x6) 16:46:38 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000000), &(0x7f0000000180)=0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) unshare(0x64000000) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d340b2800000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665", @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000300)={0xd1, 0x3f}) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(0x0, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r2, r6, 0x0, 0x0) [ 314.435242][ T8435] debugfs: File '8430' in directory 'proc' already present! [ 314.484935][ T8435] debugfs: File '8430' in directory 'proc' already present! [ 314.498642][ T562] tipc: TX() has been purged, node left! [ 314.524788][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 315.928579][ T562] tipc: TX() has been purged, node left! 16:46:41 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x0, 0x0, 0xffffffffffffff8a) 16:46:41 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r2, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 16:46:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) 16:46:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) 16:46:41 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:46:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x0, 0x0, 0x0, 0x0, 0x240, 0x438, 0x438, 0x438, 0x438, 0x438, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0xb8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x696) [ 317.200968][ T8460] debugfs: File '8452' in directory 'proc' already present! 16:46:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x14}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) 16:46:41 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r2, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 16:46:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) 16:46:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:46:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) [ 317.474336][ T8472] debugfs: File '8470' in directory 'proc' already present! 16:46:41 executing program 5: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r2, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 317.776469][ T8486] debugfs: File '8484' in directory 'proc' already present! 16:46:42 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x0, 0x0, 0xffffffffffffff8a) 16:46:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000580)=[@textreal={0x8, &(0x7f0000000200)="0f20d86635200000000f22d82e6736be30160f20e06635100000000f22e066b9900200000f3266b8f99488b60f23d00f21f86635200000020f23f80f01c43626656467260fc75c21fb66b8000000800f23d00f21f86635200000050f23f87c800f2252", 0x63}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x222080, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) 16:46:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) 16:46:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:46:42 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x405, 0x0, 0x0, 0x0, 0x0, 0xfff]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.050761][ T8501] SET target dimension over the limit! 16:46:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 318.085738][ T8504] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 318.144779][ T8499] ================================================================== [ 318.153341][ T8499] BUG: KCSAN: data-race in snd_rawmidi_kernel_write1 / snd_rawmidi_write [ 318.161851][ T8499] [ 318.164176][ T8499] read to 0xffff88809db8f7b8 of 8 bytes by task 8500 on cpu 1: [ 318.171834][ T8499] snd_rawmidi_write+0x33a/0x780 [ 318.176767][ T8499] __vfs_write+0x67/0xc0 [ 318.181012][ T8499] __kernel_write+0xb8/0x240 [ 318.185613][ T8499] write_pipe_buf+0xb6/0xf0 [ 318.190142][ T8499] __splice_from_pipe+0x295/0x4a0 [ 318.195230][ T8499] splice_from_pipe+0xbb/0x100 [ 318.200097][ T8499] default_file_splice_write+0x45/0x90 [ 318.205782][ T8499] direct_splice_actor+0xa0/0xc0 [ 318.210734][ T8499] splice_direct_to_actor+0x22b/0x540 [ 318.216111][ T8499] do_splice_direct+0x161/0x1e0 [ 318.220964][ T8499] do_sendfile+0x384/0x7f0 [ 318.225396][ T8499] __x64_sys_sendfile64+0x12a/0x140 [ 318.230606][ T8499] do_syscall_64+0xcc/0x3a0 [ 318.235600][ T8499] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.241706][ T8499] [ 318.244028][ T8499] write to 0xffff88809db8f7b8 of 8 bytes by task 8499 on cpu 0: [ 318.251753][ T8499] snd_rawmidi_kernel_write1+0x1d4/0x410 [ 318.257382][ T8499] snd_rawmidi_write+0x1e2/0x780 [ 318.262322][ T8499] __vfs_write+0x67/0xc0 [ 318.266589][ T8499] __kernel_write+0xb8/0x240 [ 318.271213][ T8499] write_pipe_buf+0xb6/0xf0 [ 318.275719][ T8499] __splice_from_pipe+0x295/0x4a0 [ 318.280873][ T8499] splice_from_pipe+0xbb/0x100 [ 318.285626][ T8499] default_file_splice_write+0x45/0x90 [ 318.291123][ T8499] direct_splice_actor+0xa0/0xc0 [ 318.296058][ T8499] splice_direct_to_actor+0x22b/0x540 [ 318.301422][ T8499] do_splice_direct+0x161/0x1e0 [ 318.306460][ T8499] do_sendfile+0x384/0x7f0 [ 318.310892][ T8499] __x64_sys_sendfile64+0x12a/0x140 [ 318.316099][ T8499] do_syscall_64+0xcc/0x3a0 [ 318.320594][ T8499] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.326463][ T8499] [ 318.328778][ T8499] Reported by Kernel Concurrency Sanitizer on: [ 318.335050][ T8499] CPU: 0 PID: 8499 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 318.343680][ T8499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.354162][ T8499] ================================================================== [ 318.362218][ T8499] Kernel panic - not syncing: panic_on_warn set ... [ 318.368814][ T8499] CPU: 0 PID: 8499 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 318.377424][ T8499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.387616][ T8499] Call Trace: [ 318.390931][ T8499] dump_stack+0x11d/0x181 [ 318.395361][ T8499] panic+0x210/0x640 [ 318.399436][ T8499] ? vprintk_func+0x8d/0x140 [ 318.404329][ T8499] kcsan_report.cold+0xc/0xd [ 318.409261][ T8499] kcsan_setup_watchpoint+0x3fe/0x460 [ 318.414875][ T8499] __tsan_unaligned_write8+0xc7/0x110 [ 318.420753][ T8499] snd_rawmidi_kernel_write1+0x1d4/0x410 [ 318.426397][ T8499] snd_rawmidi_write+0x1e2/0x780 [ 318.431341][ T8499] ? write_comp_data+0x62/0x70 [ 318.436488][ T8499] __vfs_write+0x67/0xc0 [ 318.440785][ T8499] ? snd_rawmidi_release+0x90/0x90 [ 318.445898][ T8499] __kernel_write+0xb8/0x240 [ 318.451024][ T8499] write_pipe_buf+0xb6/0xf0 [ 318.455597][ T8499] __splice_from_pipe+0x295/0x4a0 [ 318.460865][ T8499] ? do_splice_direct+0x1e0/0x1e0 [ 318.465883][ T8499] splice_from_pipe+0xbb/0x100 [ 318.470744][ T8499] ? do_splice_direct+0x1e0/0x1e0 [ 318.475967][ T8499] default_file_splice_write+0x45/0x90 [ 318.481463][ T8499] ? generic_splice_sendpage+0x60/0x60 [ 318.486928][ T8499] direct_splice_actor+0xa0/0xc0 [ 318.492015][ T8499] splice_direct_to_actor+0x22b/0x540 [ 318.497508][ T8499] ? generic_pipe_buf_nosteal+0x20/0x20 [ 318.503205][ T8499] do_splice_direct+0x161/0x1e0 [ 318.508200][ T8499] do_sendfile+0x384/0x7f0 [ 318.513122][ T8499] __x64_sys_sendfile64+0x12a/0x140 [ 318.518336][ T8499] do_syscall_64+0xcc/0x3a0 [ 318.522878][ T8499] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.528841][ T8499] RIP: 0033:0x45b399 [ 318.532746][ T8499] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.552877][ T8499] RSP: 002b:00007f8a84082c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 318.561287][ T8499] RAX: ffffffffffffffda RBX: 00007f8a840836d4 RCX: 000000000045b399 [ 318.569253][ T8499] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 318.577223][ T8499] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 318.585226][ T8499] R10: 0020000102000010 R11: 0000000000000246 R12: 00000000ffffffff [ 318.593196][ T8499] R13: 00000000000008cb R14: 00000000004ca259 R15: 000000000075bf2c [ 319.742568][ T8499] Shutting down cpus with NMI [ 319.748941][ T8499] Kernel Offset: disabled [ 319.753433][ T8499] Rebooting in 86400 seconds..