[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. [ 21.398344][ C1] random: crng init done [ 21.402715][ C1] random: 7 urandom warning(s) missed due to ratelimiting Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2020/07/02 02:04:50 fuzzer started 2020/07/02 02:04:50 dialing manager at 10.128.0.105:34601 2020/07/02 02:04:50 syscalls: 3106 2020/07/02 02:04:50 code coverage: enabled 2020/07/02 02:04:50 comparison tracing: enabled 2020/07/02 02:04:50 extra coverage: enabled 2020/07/02 02:04:50 setuid sandbox: enabled 2020/07/02 02:04:50 namespace sandbox: enabled 2020/07/02 02:04:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/02 02:04:50 fault injection: enabled 2020/07/02 02:04:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/02 02:04:50 net packet injection: enabled 2020/07/02 02:04:50 net device setup: enabled 2020/07/02 02:04:50 concurrency sanitizer: enabled 2020/07/02 02:04:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/02 02:04:50 USB emulation: enabled 02:04:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) syzkaller login: [ 31.029885][ T8650] IPVS: ftp: loaded support on port[0] = 21 [ 31.084367][ T8650] chnl_net:caif_netlink_parms(): no params data found [ 31.120011][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.127067][ T8650] bridge0: port 1(bridge_slave_0) entered disabled state 02:04:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) [ 31.135011][ T8650] device bridge_slave_0 entered promiscuous mode [ 31.142536][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.149924][ T8650] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.157350][ T8650] device bridge_slave_1 entered promiscuous mode [ 31.173427][ T8650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.185740][ T8650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.202034][ T8650] team0: Port device team_slave_0 added [ 31.208691][ T8650] team0: Port device team_slave_1 added [ 31.221057][ T8650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.228326][ T8650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.254324][ T8650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.266087][ T8650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.273073][ T8650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.299091][ T8650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:04:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) [ 31.408950][ T8650] device hsr_slave_0 entered promiscuous mode [ 31.457435][ T8650] device hsr_slave_1 entered promiscuous mode 02:04:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) [ 31.543231][ T8804] IPVS: ftp: loaded support on port[0] = 21 [ 31.553113][ T8816] IPVS: ftp: loaded support on port[0] = 21 [ 31.665775][ T8650] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.699208][ T8650] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.771453][ T8650] netdevsim netdevsim0 netdevsim2: renamed from eth2 02:04:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 31.819274][ T8650] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.871910][ T8804] chnl_net:caif_netlink_parms(): no params data found [ 31.886322][ T8952] IPVS: ftp: loaded support on port[0] = 21 [ 31.890012][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.899288][ T8650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.906479][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.913507][ T8650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.940242][ T8816] chnl_net:caif_netlink_parms(): no params data found [ 32.015589][ T9094] IPVS: ftp: loaded support on port[0] = 21 [ 32.081791][ T8816] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.092738][ T8816] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.101264][ T8816] device bridge_slave_0 entered promiscuous mode [ 32.127851][ T8650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.141094][ T8804] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.157251][ T8804] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.164735][ T8804] device bridge_slave_0 entered promiscuous mode [ 32.173379][ T8816] bridge0: port 2(bridge_slave_1) entered blocking state 02:04:52 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) [ 32.182011][ T8816] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.190599][ T8816] device bridge_slave_1 entered promiscuous mode [ 32.197915][ T9057] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.205883][ T9057] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.216239][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 32.230777][ T8952] chnl_net:caif_netlink_parms(): no params data found [ 32.247045][ T8804] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.254067][ T8804] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.266111][ T8804] device bridge_slave_1 entered promiscuous mode [ 32.279503][ T9094] chnl_net:caif_netlink_parms(): no params data found [ 32.289166][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.296621][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.307235][ T8650] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.332995][ T8816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.343616][ T8816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.354045][ T8804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.364528][ T8804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.382000][ T9317] IPVS: ftp: loaded support on port[0] = 21 [ 32.386300][ T8816] team0: Port device team_slave_0 added [ 32.410247][ T8816] team0: Port device team_slave_1 added [ 32.427685][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.435993][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.445430][ T3415] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.452451][ T3415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.460024][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.468371][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.476503][ T3415] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.483527][ T3415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.491122][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 32.499684][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 32.508404][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 32.516520][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 32.525415][ T8804] team0: Port device team_slave_0 added [ 32.540276][ T8952] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.549419][ T8952] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.556627][ T8952] device bridge_slave_0 entered promiscuous mode [ 32.566552][ T8952] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.573812][ T8952] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.581532][ T8952] device bridge_slave_1 entered promiscuous mode [ 32.589041][ T8804] team0: Port device team_slave_1 added [ 32.598553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 32.633723][ T8804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.640852][ T8804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.667544][ T8804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.679241][ T8804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.686170][ T8804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.712564][ T8804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.723462][ T9094] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.730541][ T9094] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.738145][ T9094] device bridge_slave_0 entered promiscuous mode [ 32.745067][ T8816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.752609][ T8816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.778769][ T8816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.791159][ T8816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.798389][ T8816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.824271][ T8816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.838529][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 32.846680][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 32.897823][ T8804] device hsr_slave_0 entered promiscuous mode [ 32.936927][ T8804] device hsr_slave_1 entered promiscuous mode [ 32.976757][ T8804] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.984293][ T8804] Cannot create hsr debugfs directory [ 32.990075][ T9094] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.997646][ T9094] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.004999][ T9094] device bridge_slave_1 entered promiscuous mode [ 33.019771][ T8952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.031259][ T8952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.040996][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.049359][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.057499][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.065598][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.137927][ T8816] device hsr_slave_0 entered promiscuous mode [ 33.166791][ T8816] device hsr_slave_1 entered promiscuous mode [ 33.216984][ T8816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.224510][ T8816] Cannot create hsr debugfs directory [ 33.231193][ T9094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.245666][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 33.263311][ T9094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.284400][ T8952] team0: Port device team_slave_0 added [ 33.292482][ T8952] team0: Port device team_slave_1 added [ 33.306625][ T9094] team0: Port device team_slave_0 added [ 33.314028][ T9094] team0: Port device team_slave_1 added [ 33.337726][ T8952] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.344647][ T8952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.370881][ T8952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.385315][ T8952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.392310][ T8952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.418363][ T8952] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.433801][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 33.441254][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 33.460819][ T9094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.468467][ T9094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.494495][ T9094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.515446][ T8650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.525686][ T8804] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 33.569299][ T9317] chnl_net:caif_netlink_parms(): no params data found [ 33.578455][ T9094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.585379][ T9094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.611596][ T9094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.648039][ T8952] device hsr_slave_0 entered promiscuous mode [ 33.706753][ T8952] device hsr_slave_1 entered promiscuous mode [ 33.746656][ T8952] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.754188][ T8952] Cannot create hsr debugfs directory [ 33.768612][ T8804] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 33.857831][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.867743][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.876336][ T8816] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 33.927959][ T8804] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 33.975744][ T8804] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.037651][ T9317] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.044678][ T9317] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.052187][ T9317] device bridge_slave_0 entered promiscuous mode [ 34.060842][ T9317] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.068049][ T9317] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.075473][ T9317] device bridge_slave_1 entered promiscuous mode [ 34.082189][ T8816] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.177699][ T9094] device hsr_slave_0 entered promiscuous mode [ 34.216457][ T9094] device hsr_slave_1 entered promiscuous mode [ 34.256430][ T9094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.263947][ T9094] Cannot create hsr debugfs directory [ 34.278010][ T8816] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 34.328496][ T8816] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.397917][ T9317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.409897][ T9317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.428041][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.436127][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.444885][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.453822][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.483715][ T8952] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 34.530603][ T8650] device veth0_vlan entered promiscuous mode [ 34.537242][ T8952] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 34.592271][ T9317] team0: Port device team_slave_0 added [ 34.602726][ T8650] device veth1_vlan entered promiscuous mode [ 34.610027][ T8952] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 34.677848][ T9317] team0: Port device team_slave_1 added [ 34.688169][ T8952] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 34.727437][ T9094] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 34.782673][ T9317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.789739][ T9317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.815810][ T9317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.827516][ T9094] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 34.889283][ T9317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.897321][ T9317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.923968][ T9317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.942948][ T8650] device veth0_macvtap entered promiscuous mode [ 34.949960][ T9094] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 35.017837][ T9094] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 35.076781][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 35.084810][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 35.094543][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.103045][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.112973][ T8650] device veth1_macvtap entered promiscuous mode [ 35.187793][ T9317] device hsr_slave_0 entered promiscuous mode [ 35.226057][ T9317] device hsr_slave_1 entered promiscuous mode [ 35.256005][ T9317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.263574][ T9317] Cannot create hsr debugfs directory [ 35.270699][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 35.278678][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.290670][ T8650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.312675][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.321267][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.332887][ T8650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.349866][ T8804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.358003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.366507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.376233][ T8816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.405751][ T8952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.421202][ T8816] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.507653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.515233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.570682][ T8804] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.579850][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.595968][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.603292][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.626096][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.633578][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.645577][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.662433][ T4733] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.669477][ T4733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.679247][ T8952] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.688707][ T9094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.695744][ T9317] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 35.737313][ T9317] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 35.791281][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 35.800547][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.808672][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.828497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.843078][ T9094] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.852780][ T9317] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 35.897374][ T9317] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 35.930258][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 35.939228][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.947882][ T9908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.968024][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.976597][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.984810][ T3415] bridge0: port 1(bridge_slave_0) entered blocking state 02:04:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 35.991835][ T3415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.001802][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.010298][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.020205][ T3415] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.027232][ T3415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.035162][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.044401][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.052132][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.093110][ T9920] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 36.102133][ T9920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.109704][ T9920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.130945][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.138559][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.149447][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.161262][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.169880][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.179648][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.188291][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.198222][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.206652][ T3415] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.213674][ T3415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.221669][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.230487][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.239058][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.247365][ T3415] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.254365][ T3415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.262166][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.270702][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.278993][ T3415] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.286040][ T3415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.293683][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.302338][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.310566][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.318865][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.327375][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.335484][ T3415] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.342518][ T3415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.350427][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.358965][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.367255][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.375379][ T3415] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.382416][ T3415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.390195][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.398560][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.407079][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.415666][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.423871][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.432473][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.440660][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.448855][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.456573][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.464193][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.472065][ T3415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.483289][ T8952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 02:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 36.497759][ T8816] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.563247][ T8804] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.589500][ T8804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.601212][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.610089][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.618298][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.627139][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.635206][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.643556][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.652168][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.660844][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.669419][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.677824][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.686474][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.694484][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.702800][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.711340][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.719609][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.727898][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.736415][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.744646][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.753387][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.761747][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.770101][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.778430][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.795834][ T8952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.807851][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 36.819427][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.826833][ T9926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.849701][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 36.867766][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.876765][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.886506][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.893841][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.901924][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.909554][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.921720][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.951584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.959068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.967048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.974450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.986039][ T8816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.994321][ T8804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.011388][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 37.021732][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.029299][ T9932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.058044][ T9094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.066893][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.075713][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.107344][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 02:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 37.121814][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.145586][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.157748][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.175712][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.184151][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.192867][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.201220][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.217460][ T9317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.225548][ T8952] device veth0_vlan entered promiscuous mode [ 37.237385][ T8952] device veth1_vlan entered promiscuous mode [ 37.250800][ T9940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 37.260475][ T9940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.268582][ T9940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:04:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 37.307060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.323644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.333021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.355484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.366600][ T9317] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.381276][ T9948] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 37.395600][ T9948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.403354][ T9948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.432980][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.442381][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.451996][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.463407][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.472206][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.481129][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.488793][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.497745][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.507994][ T8816] device veth0_vlan entered promiscuous mode [ 37.514546][ T8804] device veth0_vlan entered promiscuous mode 02:04:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 37.528426][ T8952] device veth0_macvtap entered promiscuous mode [ 37.555409][ T9956] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 37.566047][ T9956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.573440][ T9956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.603749][ T8816] device veth1_vlan entered promiscuous mode [ 37.615110][ T8804] device veth1_vlan entered promiscuous mode [ 37.622715][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.631441][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.639978][ T9281] bridge0: port 1(bridge_slave_0) entered blocking state 02:04:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 37.647021][ T9281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.655714][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.664001][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.707123][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.715827][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.723670][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.755607][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.763775][ T9057] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.770808][ T9057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.780933][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.789887][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.800125][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.808599][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.816995][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.825743][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.834872][ T8952] device veth1_macvtap entered promiscuous mode [ 37.843149][ T9094] device veth0_vlan entered promiscuous mode [ 37.859802][ T9962] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 37.870570][ T9962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.878615][ T9962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.904195][ T8804] device veth0_macvtap entered promiscuous mode [ 37.911351][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.920280][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.928145][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.941766][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.950068][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.958640][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.966841][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.975448][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.983906][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.998974][ T8816] device veth0_macvtap entered promiscuous mode [ 38.011991][ T8804] device veth1_macvtap entered promiscuous mode [ 38.022851][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.030882][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.038842][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.046782][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.055325][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.063361][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.072172][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.080571][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.088808][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.101196][ T8952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.112495][ T8952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.123137][ T8952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.131584][ T8816] device veth1_macvtap entered promiscuous mode [ 38.139769][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.147282][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.155622][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.163245][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.171849][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.182169][ T8952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.192850][ T8952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.203638][ T8952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.219609][ T9094] device veth1_vlan entered promiscuous mode [ 38.227043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.234839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.244776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.262106][ T9317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.272689][ T8804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.283675][ T8804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.293769][ T8804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.304374][ T8804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.315275][ T8804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.375568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.383365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.391078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.398586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.406911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.426373][ T8804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.437462][ T8804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.448407][ T8804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.458823][ T8804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.469626][ T8804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.528048][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.538591][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.549481][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.559966][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.569769][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.580192][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.590689][ T8816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.598501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.607340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.616171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.624513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.774261][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.799346][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.810132][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.832344][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.843461][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.854331][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.868501][ T8816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.920948][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.929591][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.938618][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.947537][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.956132][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.964334][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.017524][ T9094] device veth0_macvtap entered promiscuous mode [ 39.036453][ T9317] device veth0_vlan entered promiscuous mode [ 39.068082][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.076593][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.085010][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.095591][ T9094] device veth1_macvtap entered promiscuous mode [ 39.126727][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.134485][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.142290][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.155546][ T9317] device veth1_vlan entered promiscuous mode [ 39.200658][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.211234][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.237744][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.248339][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.258391][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.269550][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.279618][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.290197][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.301481][ T9094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.317146][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.335675][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.343547][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.352337][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.365802][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.376472][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.386441][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.396996][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.406889][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.417316][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.429690][ T9094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.440191][ T9094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.451064][ T9094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.462099][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.470978][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.480519][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.489642][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.501509][ T9317] device veth0_macvtap entered promiscuous mode [ 39.512474][ T9317] device veth1_macvtap entered promiscuous mode [ 39.638799][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.656291][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.677189][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.687698][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.699884][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.711421][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.722944][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.733824][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.747025][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.758397][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.768662][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.779439][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.790400][ T9317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.799333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.808527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.818558][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.829513][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:05:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) 02:05:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) 02:05:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) [ 39.840116][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.851302][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.862117][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.868690][ T9986] syz-executor.1 (9986) used greatest stack depth: 10176 bytes left [ 39.874315][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.902066][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.931647][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.948687][ T9317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.959982][ T9317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.971098][ T9317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.990301][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 40.007374][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.017130][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.047863][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.075144][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.314405][ C0] hrtimer: interrupt took 15864 ns 02:05:01 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) 02:05:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) 02:05:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) 02:05:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) 02:05:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 40.421431][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 40.469147][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.486588][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) 02:05:01 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:01 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:01 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:01 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:01 executing program 3: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 3: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:02 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 3: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:02 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 1: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 3: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 1: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:03 executing program 3: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:04 executing program 3: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:04 executing program 1: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:04 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:04 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:05 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x325]}, 0x8) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x20) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:05:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) 02:05:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) 02:05:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) 02:05:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:05:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) 02:05:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) 02:05:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) 02:05:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 46.811581][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 46.830750][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.839990][T10354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) 02:05:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) 02:05:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x3) 02:05:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r0, r1) 02:05:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) 02:05:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) 02:05:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x744000) 02:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0x1}) 02:05:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000240)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 47.440414][T10377] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 47.451799][T10377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.459391][T10377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xaaa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @loopback}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000380)=0xc) r2 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @descriptor="fdf9d7cf252c49bd"}}) socket(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000640)={0x301, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000600)}) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x60004850) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="77443e1fd4090000441e4ab0012c9186d7ea2c", @ANYRES16=r3, @ANYBLOB="e278b85f28759f09955e5316d13f87736bbd7deacaf78eff8273b619d89fdd1c9af44d934d3043ebc04c6bd07fe6d75aad9a6c69e027957e944a723c47aff36ba8b6f050d9ff03122ea00822e8e6b42a3c3efee35f0c7016689105ce2243e53922fd83"], 0x24}}, 0x0) [ 47.477434][T10383] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 47.527390][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 47.556799][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0x1}) 02:05:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 47.574083][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x744000) 02:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0x1}) 02:05:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) [ 47.679333][T10411] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 47.714560][T10411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0x1}) [ 47.728753][T10411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x744000) [ 47.788245][T10430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:05:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) r2 = gettid() tkill(r2, 0x33) 02:05:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x744000) [ 47.858183][T10430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.869469][T10430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:05:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x744000) [ 47.969768][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 48.034985][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.053290][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.832913][ T21] ================================================================== [ 49.841002][ T21] BUG: KCSAN: data-race in __mod_timer / timer_clear_idle [ 49.848069][ T21] [ 49.850408][ T21] write to 0xffff88812c01cb24 of 1 bytes by task 0 on cpu 0: [ 49.857740][ T21] timer_clear_idle+0x2e/0x40 [ 49.862384][ T21] __tick_nohz_idle_restart_tick+0x20/0x190 [ 49.868239][ T21] tick_nohz_idle_exit+0x13c/0x290 [ 49.873312][ T21] do_idle+0x2c5/0x310 [ 49.877344][ T21] cpu_startup_entry+0x15/0x20 [ 49.882070][ T21] rest_init+0xd8/0xe0 [ 49.886104][ T21] arch_call_rest_init+0xa/0xb [ 49.890831][ T21] start_kernel+0x608/0x6d0 [ 49.895299][ T21] secondary_startup_64+0xa4/0xb0 [ 49.900282][ T21] [ 49.902586][ T21] read to 0xffff88812c01cb24 of 1 bytes by task 21 on cpu 1: [ 49.909922][ T21] __mod_timer+0xa24/0xf00 [ 49.914305][ T21] add_timer+0x38/0x50 [ 49.918354][ T21] __queue_delayed_work+0xea/0x150 [ 49.923434][ T21] queue_delayed_work_on+0x8d/0xe0 [ 49.928512][ T21] batadv_nc_worker+0x9f1/0xa00 [ 49.933326][ T21] process_one_work+0x3e1/0x9a0 [ 49.938141][ T21] worker_thread+0x665/0xbe0 [ 49.942695][ T21] kthread+0x20d/0x230 [ 49.946731][ T21] ret_from_fork+0x1f/0x30 [ 49.951109][ T21] [ 49.953404][ T21] Reported by Kernel Concurrency Sanitizer on: [ 49.959525][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.8.0-rc3-syzkaller #0 [ 49.967722][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.977748][ T21] Workqueue: bat_events batadv_nc_worker [ 49.983341][ T21] ================================================================== [ 49.991364][ T21] Kernel panic - not syncing: panic_on_warn set ... [ 49.997918][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.8.0-rc3-syzkaller #0 [ 50.006115][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.016139][ T21] Workqueue: bat_events batadv_nc_worker [ 50.021734][ T21] Call Trace: [ 50.024989][ T21] dump_stack+0x10f/0x19d [ 50.029282][ T21] panic+0x207/0x64a [ 50.033155][ T21] ? vprintk_emit+0x44a/0x4f0 [ 50.037799][ T21] kcsan_report+0x684/0x690 [ 50.042271][ T21] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 50.047781][ T21] ? __mod_timer+0xa24/0xf00 [ 50.052335][ T21] ? add_timer+0x38/0x50 [ 50.056549][ T21] ? __queue_delayed_work+0xea/0x150 [ 50.061799][ T21] ? queue_delayed_work_on+0x8d/0xe0 [ 50.067048][ T21] ? batadv_nc_worker+0x9f1/0xa00 [ 50.072054][ T21] ? process_one_work+0x3e1/0x9a0 [ 50.077043][ T21] ? worker_thread+0x665/0xbe0 [ 50.081767][ T21] ? kthread+0x20d/0x230 [ 50.085975][ T21] ? ret_from_fork+0x1f/0x30 [ 50.090535][ T21] ? __list_del_entry_valid+0x54/0xc0 [ 50.095887][ T21] ? __list_add_valid+0x28/0x90 [ 50.100703][ T21] ? detach_tasks+0x28f/0x370 [ 50.105347][ T21] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 50.111464][ T21] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 50.117583][ T21] kcsan_setup_watchpoint+0x453/0x4d0 [ 50.122918][ T21] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 50.129034][ T21] __mod_timer+0xa24/0xf00 [ 50.133415][ T21] add_timer+0x38/0x50 [ 50.137450][ T21] __queue_delayed_work+0xea/0x150 [ 50.142529][ T21] queue_delayed_work_on+0x8d/0xe0 [ 50.147604][ T21] batadv_nc_worker+0x9f1/0xa00 [ 50.152442][ T21] process_one_work+0x3e1/0x9a0 [ 50.157259][ T21] worker_thread+0x665/0xbe0 [ 50.161816][ T21] ? process_one_work+0x9a0/0x9a0 [ 50.166804][ T21] kthread+0x20d/0x230 [ 50.170840][ T21] ? process_one_work+0x9a0/0x9a0 [ 50.175827][ T21] ? kthread_blkcg+0x80/0x80 [ 50.180383][ T21] ret_from_fork+0x1f/0x30 [ 51.309971][ T21] Shutting down cpus with NMI [ 51.316004][ T21] Kernel Offset: disabled [ 51.320310][ T21] Rebooting in 86400 seconds..