[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. 2020/05/19 03:30:29 fuzzer started 2020/05/19 03:30:30 dialing manager at 10.128.0.105:34165 2020/05/19 03:30:30 syscalls: 3055 2020/05/19 03:30:30 code coverage: enabled 2020/05/19 03:30:30 comparison tracing: enabled 2020/05/19 03:30:30 extra coverage: enabled 2020/05/19 03:30:30 setuid sandbox: enabled 2020/05/19 03:30:30 namespace sandbox: enabled 2020/05/19 03:30:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/19 03:30:30 fault injection: enabled 2020/05/19 03:30:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/19 03:30:30 net packet injection: enabled 2020/05/19 03:30:30 net device setup: enabled 2020/05/19 03:30:30 concurrency sanitizer: enabled 2020/05/19 03:30:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/19 03:30:30 USB emulation: enabled 2020/05/19 03:30:35 adding functions to KCSAN blacklist: 'tick_nohz_idle_stop_tick' 'do_nanosleep' 'add_timer' 'find_get_pages_range_tag' 'run_timer_softirq' 'n_tty_receive_buf_common' 'ext4_mb_good_group' '__mpage_writepage' 'echo_char' 'tick_sched_do_timer' 'generic_fillattr' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' 'page_counter_charge' 'xas_clear_mark' 'blk_mq_dispatch_rq_list' 'blk_mq_get_request' 'bcm_connect' 'pcpu_alloc' '__ext4_new_inode' 'ep_poll' 'copy_process' 'wbt_done' 'kauditd_thread' '__snd_rawmidi_transmit_ack' 'do_readlinkat' 'generic_write_end' 'rds_cong_map_updated' 'futex_wait_queue_me' 'ktime_get_real_seconds' 'dd_has_work' 'ep_poll_callback' 'shmem_getpage_gfp' 'mod_timer' '_find_next_bit' 'do_exit' syzkaller login: [ 56.190655][ T8920] KCSAN: could not find function: '_find_next_bit' 03:34:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xe96d, 0x0) poll(&(0x7f0000000100)=[{r0, 0x125c3}], 0x1, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 271.979309][ T8923] IPVS: ftp: loaded support on port[0] = 21 [ 272.062515][ T8923] chnl_net:caif_netlink_parms(): no params data found 03:34:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x2) r6 = fcntl$dupfd(r5, 0x0, r3) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 272.104527][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.112566][ T8923] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.120254][ T8923] device bridge_slave_0 entered promiscuous mode [ 272.128501][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.135795][ T8923] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.143798][ T8923] device bridge_slave_1 entered promiscuous mode [ 272.160993][ T8923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.171911][ T8923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.192269][ T8923] team0: Port device team_slave_0 added [ 272.199819][ T8923] team0: Port device team_slave_1 added [ 272.216063][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.223549][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.250592][ T8923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.262750][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.270001][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.296529][ T8923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.332111][ T9077] IPVS: ftp: loaded support on port[0] = 21 03:34:11 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x1}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 272.391950][ T8923] device hsr_slave_0 entered promiscuous mode [ 272.460103][ T8923] device hsr_slave_1 entered promiscuous mode [ 272.613517][ T9115] IPVS: ftp: loaded support on port[0] = 21 [ 272.670724][ T9077] chnl_net:caif_netlink_parms(): no params data found 03:34:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 272.742716][ T8923] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 272.812090][ T8923] netdevsim netdevsim0 netdevsim1: renamed from eth1 03:34:12 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 272.875078][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.883823][ T9077] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.892224][ T9077] device bridge_slave_0 entered promiscuous mode [ 272.906435][ T9274] IPVS: ftp: loaded support on port[0] = 21 [ 272.912712][ T8923] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 272.974752][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.990076][ T9077] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.010246][ T9077] device bridge_slave_1 entered promiscuous mode [ 273.030433][ T8923] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 273.132948][ T9295] IPVS: ftp: loaded support on port[0] = 21 [ 273.144108][ T9077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.168895][ T9077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.227867][ T9115] chnl_net:caif_netlink_parms(): no params data found [ 273.262889][ T9077] team0: Port device team_slave_0 added [ 273.283654][ T9077] team0: Port device team_slave_1 added [ 273.328202][ T8923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.347920][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_0 03:34:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)={0x90, r1, 0x201, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}]}]}, 0x90}}, 0x0) [ 273.369331][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.415639][ T9077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.442649][ T9274] chnl_net:caif_netlink_parms(): no params data found [ 273.452658][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.460742][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.487933][ T9077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.534084][ T8923] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.549878][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.558328][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.575493][ T9115] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.583248][ T9115] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.591770][ T9115] device bridge_slave_0 entered promiscuous mode [ 273.603531][ T9115] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.611073][ T9115] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.619097][ T9115] device bridge_slave_1 entered promiscuous mode [ 273.634727][ T9573] IPVS: ftp: loaded support on port[0] = 21 [ 273.642626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.653016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.661658][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.669432][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.731504][ T9077] device hsr_slave_0 entered promiscuous mode [ 273.769466][ T9077] device hsr_slave_1 entered promiscuous mode [ 273.809335][ T9077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.816957][ T9077] Cannot create hsr debugfs directory [ 273.849546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.857687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.866776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.875814][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.883642][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.900743][ T9295] chnl_net:caif_netlink_parms(): no params data found [ 273.934069][ T9115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.965843][ T9115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.983343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.992356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.003456][ T9274] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.011491][ T9274] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.019638][ T9274] device bridge_slave_0 entered promiscuous mode [ 274.028317][ T9274] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.036101][ T9274] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.044064][ T9274] device bridge_slave_1 entered promiscuous mode [ 274.067333][ T9115] team0: Port device team_slave_0 added [ 274.075113][ T9115] team0: Port device team_slave_1 added [ 274.106495][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.117050][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.127204][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.142567][ T9274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.172640][ T9274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.210629][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.218225][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.244711][ T9115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.256157][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.265313][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.275803][ T9274] team0: Port device team_slave_0 added [ 274.284736][ T9274] team0: Port device team_slave_1 added [ 274.300476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.309518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.317900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.328192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.336734][ T9573] chnl_net:caif_netlink_parms(): no params data found [ 274.351185][ T9295] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.361693][ T9295] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.370357][ T9295] device bridge_slave_0 entered promiscuous mode [ 274.378237][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.386532][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.413450][ T9115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.443693][ T9295] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.451457][ T9295] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.460407][ T9295] device bridge_slave_1 entered promiscuous mode [ 274.482790][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.503066][ T9274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.510302][ T9274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.537247][ T9274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.570270][ T9295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.580039][ T9274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.587042][ T9274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.616222][ T9274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.661506][ T9115] device hsr_slave_0 entered promiscuous mode [ 274.699544][ T9115] device hsr_slave_1 entered promiscuous mode [ 274.759193][ T9115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.767175][ T9115] Cannot create hsr debugfs directory [ 274.776503][ T9077] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 274.841596][ T9077] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 274.881366][ T9573] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.888676][ T9573] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.896937][ T9573] device bridge_slave_0 entered promiscuous mode [ 274.907056][ T9295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.961476][ T9274] device hsr_slave_0 entered promiscuous mode [ 275.029508][ T9274] device hsr_slave_1 entered promiscuous mode [ 275.069170][ T9274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.077042][ T9274] Cannot create hsr debugfs directory [ 275.094102][ T9077] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 275.151126][ T9573] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.158788][ T9573] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.168095][ T9573] device bridge_slave_1 entered promiscuous mode [ 275.194956][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.203325][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.212889][ T9077] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 275.270620][ T9295] team0: Port device team_slave_0 added [ 275.280596][ T9573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.291905][ T9573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.321830][ T9295] team0: Port device team_slave_1 added [ 275.348855][ T8923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.376600][ T9295] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.384432][ T9295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.411720][ T9295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.424814][ T9295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.432502][ T9295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.459746][ T9295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.476532][ T9573] team0: Port device team_slave_0 added [ 275.486874][ T9573] team0: Port device team_slave_1 added [ 275.502078][ T9115] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 275.532033][ T9115] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 275.591990][ T9573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.602062][ T9573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.628619][ T9573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.648690][ T9115] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 275.701375][ T9115] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 275.753543][ T9573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.760561][ T9573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.788582][ T9573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.841033][ T9295] device hsr_slave_0 entered promiscuous mode [ 275.869468][ T9295] device hsr_slave_1 entered promiscuous mode [ 275.919069][ T9295] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.927345][ T9295] Cannot create hsr debugfs directory [ 276.010784][ T9573] device hsr_slave_0 entered promiscuous mode [ 276.079435][ T9573] device hsr_slave_1 entered promiscuous mode [ 276.119055][ T9573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.128343][ T9573] Cannot create hsr debugfs directory [ 276.136774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.145720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.200661][ T9274] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 276.233518][ T9274] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 276.290249][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.299659][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.310447][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.321660][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.336550][ T9274] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 276.400620][ T8923] device veth0_vlan entered promiscuous mode [ 276.407508][ T9274] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 276.504535][ T8923] device veth1_vlan entered promiscuous mode [ 276.525891][ T9295] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 276.570882][ T9295] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 276.623138][ T9295] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 276.661418][ T9295] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 276.716730][ T9077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.753574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.762354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.770515][ T9573] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 276.824081][ T9077] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.841469][ T9573] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 276.881493][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.890489][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.902180][ T8923] device veth0_macvtap entered promiscuous mode [ 276.913270][ T9573] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 276.963188][ T9115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.971123][ T8923] device veth1_macvtap entered promiscuous mode [ 276.995992][ T9573] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 277.057836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.065916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.074342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.083955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.092604][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.099704][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.107352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.116042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.124473][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.131540][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.139381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.158935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.166756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.175837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.184733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.193783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.202339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.216307][ T9274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.229269][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.241405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.250771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.258598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.270468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.280551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.294418][ T9115] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.305088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.314822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.324799][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.356555][ T9077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.367744][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.375551][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.385647][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.394516][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.403039][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.411511][ T9285] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.418599][ T9285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.426596][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.434935][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.449341][ T9274] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.473062][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.481576][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.489374][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.496856][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.505470][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.513958][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.521223][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.529261][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.537632][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.546172][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.553359][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.561216][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.571779][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.589346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.598097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.609811][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.616831][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.625423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.633259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.641309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.728376][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.738178][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.747149][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.756882][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.766016][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.774788][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.783221][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.791813][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.800345][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.808554][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.821369][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.940441][ T9077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.947688][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.973372][ T9295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.998977][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.007464][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.029673][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.059295][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.067760][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.089197][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.101319][ T9274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.114136][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.130096][ T9295] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.145637][ T9573] 8021q: adding VLAN 0 to HW filter on device bond0 03:34:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xe96d, 0x0) poll(&(0x7f0000000100)=[{r0, 0x125c3}], 0x1, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 278.155231][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.164482][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.173713][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.184223][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.193545][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.211939][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.229261][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.237701][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.244755][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.253942][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.263040][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.290525][ T9274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.322756][ T9115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.331269][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.340233][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.359142][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 03:34:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xe96d, 0x0) poll(&(0x7f0000000100)=[{r0, 0x125c3}], 0x1, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 278.377166][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.384333][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.393834][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.403203][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.411302][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.418726][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.432908][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.442825][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.452256][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.465164][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.473957][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.490209][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.498518][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.507243][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.520021][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.528601][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.540663][ T9573] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.547730][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.558232][ T9077] device veth0_vlan entered promiscuous mode 03:34:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xe96d, 0x0) poll(&(0x7f0000000100)=[{r0, 0x125c3}], 0x1, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 278.589234][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.597863][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.608606][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.615665][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.624324][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.633483][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.644810][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.658203][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.686041][ T9077] device veth1_vlan entered promiscuous mode [ 278.711008][ T9295] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.722244][ T9295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.746004][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:34:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) dup2(r0, r1) [ 278.754958][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.779328][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.787656][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.796567][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.805708][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.812778][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.823849][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.833490][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.849416][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 03:34:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 278.887751][ T9274] device veth0_vlan entered promiscuous mode [ 278.897248][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.911047][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.926875][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.949575][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.957775][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.967187][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.975572][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.001554][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.010844][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.022520][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.027473][ T9077] device veth0_macvtap entered promiscuous mode [ 279.047682][ T9274] device veth1_vlan entered promiscuous mode [ 279.057919][ T9077] device veth1_macvtap entered promiscuous mode [ 279.073798][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.082049][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.091072][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.099495][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.107918][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.117345][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.126276][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.136080][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.144434][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.152914][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.153779][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.162963][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.188166][ T9295] 8021q: adding VLAN 0 to HW filter on device batadv0 03:34:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 279.209232][ T9115] device veth0_vlan entered promiscuous mode [ 279.221977][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.232218][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.248047][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.263952][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.276212][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.301723][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:34:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 279.324644][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.336841][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.362145][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.382633][ T9573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.401579][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.415262][ C0] hrtimer: interrupt took 27210 ns [ 279.425432][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 279.438251][ T9274] device veth0_macvtap entered promiscuous mode [ 279.460951][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.471206][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.525773][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.547219][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.566677][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.575029][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.583556][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.594044][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.609828][ T9115] device veth1_vlan entered promiscuous mode [ 279.632019][ T9274] device veth1_macvtap entered promiscuous mode [ 279.649967][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.664374][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.681564][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.720199][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.729034][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.742002][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.753181][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.764004][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.774463][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.786051][ T9274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.811737][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.821299][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.831143][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.838543][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.848460][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.859518][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.869825][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.880533][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.891838][ T9274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.907181][ T9573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.949852][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.958551][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.967773][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.976692][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.989005][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.997775][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.009383][ T9115] device veth0_macvtap entered promiscuous mode [ 280.020465][ T9115] device veth1_macvtap entered promiscuous mode [ 280.263872][T10240] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 280.272964][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.292186][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.302405][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.314249][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.325636][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.339294][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.350723][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.369153][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.377290][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.400243][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.410546][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.419862][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.429372][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.438128][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.447556][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.459066][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.466698][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.478973][ T9295] device veth0_vlan entered promiscuous mode [ 280.495459][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.506192][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.516740][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.527385][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.537317][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.547879][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.559168][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.629105][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.637939][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:34:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x2) r6 = fcntl$dupfd(r5, 0x0, r3) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 280.673703][ T9295] device veth1_vlan entered promiscuous mode [ 280.704008][ T9573] device veth0_vlan entered promiscuous mode [ 280.721890][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.733605][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.806532][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.816720][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.892204][ T9573] device veth1_vlan entered promiscuous mode 03:34:20 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f0000000080)="02000000000000000004") 03:34:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 280.981499][ T9295] device veth0_macvtap entered promiscuous mode [ 280.988694][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.996889][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.019902][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.028397][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.060945][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.071958][T10275] autofs4:pid:10275:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.0), cmd(0x00009374) [ 281.081226][ T9295] device veth1_macvtap entered promiscuous mode [ 281.087008][T10275] autofs4:pid:10275:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009374) [ 281.121407][ T9573] device veth0_macvtap entered promiscuous mode [ 281.131911][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 281.168224][ T9295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.200055][ T9295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.226066][ T9295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.249707][ T9295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.251989][T10273] syz-executor.0 (10273) used greatest stack depth: 10424 bytes left [ 281.269573][ T9295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.292384][ T9295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.313282][ T9295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.338971][ T9295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.351077][ T9295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.358436][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.367879][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.376630][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.385584][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.409599][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.421796][ T9573] device veth1_macvtap entered promiscuous mode [ 281.441323][ T9295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.453962][ T9295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.464860][ T9295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.475813][ T9295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.486235][ T9295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.497480][ T9295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.514075][ T9295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.525095][ T9295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.536298][ T9295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.548709][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.556890][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.566228][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.575316][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.595138][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.606026][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.616663][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.627652][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.637846][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.648857][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.658927][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.670279][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.680402][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.691619][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.702972][ T9573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.771649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.780539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.793121][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.804746][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.814632][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.825639][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.835973][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.846432][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.856357][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.866820][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.876677][ T9573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.887137][ T9573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.898053][ T9573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.960867][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.969417][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:34:21 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:34:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 03:34:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x2) r6 = fcntl$dupfd(r5, 0x0, r3) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/4096) 03:34:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x29, 0x12, 0x0, 0x108) 03:34:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 03:34:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 03:34:22 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:34:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x6000) 03:34:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x2) r6 = fcntl$dupfd(r5, 0x0, r3) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 03:34:22 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 03:34:23 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:34:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x6000) 03:34:23 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 03:34:23 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x12, 0x0, 0x0) 03:34:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x6000) 03:34:23 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) 03:34:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x6000) 03:34:23 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:34:23 executing program 0: r0 = io_uring_setup(0x69, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000040)=[{0x0}], 0x1) 03:34:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d008103e00f80ecdb4cb9d9016319041a000f00cd83c0fb12000100ac14141840d80ea9060015000000", 0x2e}], 0x1}, 0x0) 03:34:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 03:34:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workjir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fffffff, 0x4002) flistxattr(r0, &(0x7f0000000140)=""/193, 0xc1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 284.527963][T10403] No such timeout policy "syz1" 03:34:24 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:34:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80}, "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", "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"}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 03:34:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workjir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fffffff, 0x4002) flistxattr(r0, &(0x7f0000000140)=""/193, 0xc1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 03:34:25 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @pix_mp}}) 03:34:25 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:34:25 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 03:34:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102395, 0x18ffb}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xee, &(0x7f0000000140)="f7f258480aa4ce20e779e77d0076cc03592a160500000032a56f7259e480249950f34c6aa1cef20d94de765aa586d65a3d7f022e4c53eeffffffff1334699798134f5af37114f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232f285d288f2fb01819502f5fa6fa2e990b1df395f3249121933b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd3505cc248a2f6a4fbdbc83823fa035cdd1232d1f276e39f897faf5c1f78ed02790f26129d6582a377c1fdaaaa135a44e88f785290f970c5b5afb70a741197192c4ea43bed2b6b7515fbf7da8c162d744bcb9d2a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workjir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fffffff, 0x4002) flistxattr(r0, &(0x7f0000000140)=""/193, 0xc1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 285.715814][T10454] No such timeout policy "syz1" 03:34:25 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 03:34:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 03:34:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=.workjir=./file1,upperd']) syz_genetlink_get_family_id$nl80211(0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fffffff, 0x4002) flistxattr(r0, &(0x7f0000000140)=""/193, 0xc1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 285.849884][T10469] No such timeout policy "syz1" 03:34:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 03:34:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) [ 286.034601][T10478] No such timeout policy "syz1" 03:34:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 03:34:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 03:34:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 03:34:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 03:34:26 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 03:34:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) 03:34:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 03:34:28 executing program 5: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 03:34:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x3d5d, 0x9, 0x4}) r4 = dup(r3) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x4, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x7, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) 03:34:28 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 03:34:28 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 03:34:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001f40)=""/4082, 0xff2}], 0x1}}], 0x1, 0x8021, 0x0) 03:34:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000480)=""/29, 0x1d) 03:34:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='?'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 03:34:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) 03:34:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)) 03:34:28 executing program 1: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/677], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 03:34:28 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/580], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700036000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:34:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) 03:34:30 executing program 5: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 03:34:30 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/580], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700036000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:34:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) 03:34:30 executing program 1: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0020001c083fe6bd1225e474a21833974bd62244194b5303b8ccd70a83c69e0000bb3154478faa601570a325a85c6a569619fab8e70fa772fd98a37cc9317f200498d65b010001000000000500000016d6b3e5932e84ce265640b4c499d5d40400000400000000f0794089bd4e78649fce00655c546ee3492146d7fb97813a01115d70c30c42455a973d97ab6aaab254309c708a22bd75ddfaac595c5743a9b18c9896882b5a9b5e55966a9859559c44ad18fb5fddd94a7e5dca3acc401ae91440cd76b5c2f73ae93877974a791fac787a3f3087741bd9cb04bfe30428a73cb80000000000004d020000689161d16263c36f1dbef52b18bd0d02077fcc91c1d3914fe0a46124ee37a20e2b8c7c571dd2c1baa2d5e24e3d65aa337e1cab446bc1f1203ba1cd61eb762a8c81c1ae3dc1824f31d6a974d5e994c120cce029d72dc9dc6090dea7f61bf2ad44fe20fb1cae9686af99e9b761d590cb21e86f357833f291922451eaaa921cbed30e02c3a70b6499ed32b1f32662abdcb699e51203435edd2ed3a5c8d9b2ae318b47df7ec661d6790f01b978c711bc2e193469ec21da3eef7beab0bc0c777db4db7df16ae64b72b2478517f8ac5c7b4a4504a62be5d4371f644ce9cace60c2e115a8daaedd938999f3e61400487fec8d878e17835e8bb79f03422092739598ee3f69091760d74b19c5910fa7cf9d9be66e6b0a2573681ff2298f79cf64c4ab4bf2499620b0dd0167a3a3ef0f6b3a8c1e5a56e5ed5cecbd600a3d789ce125caa8872050cc0aa3f9dd6b350000000000000002efd2d50504fa928513f4a3b602007139b9972eb5127efe13ae57f08235b915e34a992cd73199b31a500e89084036a081b1c658971ff852ada08321a8dac40e28c01ad8b40862ae21986200b1ba2589cbf1ccf7a4e3f6c7e2e54500"/677], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 03:34:30 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 03:34:30 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) close(r1) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80060) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) [ 290.681691][ T28] audit: type=1800 audit(1589859270.145:2): pid=10616 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15839 res=0 [ 290.750545][ T4136] ================================================================== [ 290.758711][ T4136] BUG: KCSAN: data-race in decrypt_packet / wg_packet_rx_poll [ 290.766158][ T4136] [ 290.768517][ T4136] write to 0xffff8881222d8180 of 8 bytes by interrupt on cpu 0: [ 290.776159][ T4136] wg_packet_rx_poll+0x3a4/0x1400 [ 290.781189][ T4136] net_rx_action+0x3ad/0xac0 [ 290.785778][ T4136] __do_softirq+0x118/0x34a [ 290.790288][ T4136] do_softirq_own_stack+0x2a/0x40 [ 290.795317][ T4136] do_softirq.part.0+0x66/0x70 [ 290.800070][ T4136] __local_bh_enable_ip+0x70/0x80 [ 290.805086][ T4136] _raw_spin_unlock_bh+0x3d/0x50 [ 290.810027][ T4136] wg_packet_decrypt_worker+0x2aa/0x3f0 [ 290.815568][ T4136] process_one_work+0x424/0x930 [ 290.820432][ T4136] worker_thread+0x9a/0x7e0 [ 290.824939][ T4136] kthread+0x203/0x230 [ 290.829036][ T4136] ret_from_fork+0x1f/0x30 [ 290.833527][ T4136] [ 290.835874][ T4136] read to 0xffff8881222d8180 of 8 bytes by task 4136 on cpu 1: [ 290.843421][ T4136] decrypt_packet+0xd2/0x370 03:34:30 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/580], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700036000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 290.848028][ T4136] wg_packet_decrypt_worker+0x13c/0x3f0 [ 290.853570][ T4136] process_one_work+0x424/0x930 [ 290.858417][ T4136] worker_thread+0x9a/0x7e0 [ 290.862911][ T4136] kthread+0x203/0x230 [ 290.866971][ T4136] ret_from_fork+0x1f/0x30 [ 290.871367][ T4136] [ 290.873684][ T4136] Reported by Kernel Concurrency Sanitizer on: [ 290.879834][ T4136] CPU: 1 PID: 4136 Comm: kworker/1:2 Not tainted 5.7.0-rc1-syzkaller #0 [ 290.888141][ T4136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.898201][ T4136] Workqueue: wg-crypt-wg0 wg_packet_decrypt_worker [ 290.904689][ T4136] ================================================================== [ 290.912740][ T4136] Kernel panic - not syncing: panic_on_warn set ... [ 290.919323][ T4136] CPU: 1 PID: 4136 Comm: kworker/1:2 Not tainted 5.7.0-rc1-syzkaller #0 [ 290.927640][ T4136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.937705][ T4136] Workqueue: wg-crypt-wg0 wg_packet_decrypt_worker [ 290.944193][ T4136] Call Trace: [ 290.947506][ T4136] dump_stack+0x11d/0x187 [ 290.951830][ T4136] panic+0x210/0x640 [ 290.955728][ T4136] ? vprintk_func+0x89/0x13a [ 290.960338][ T4136] kcsan_report.cold+0xc/0x1a [ 290.965012][ T4136] kcsan_setup_watchpoint+0x3fb/0x440 [ 290.970381][ T4136] decrypt_packet+0xd2/0x370 [ 290.974965][ T4136] ? ip6_mtu+0xb3/0x190 [ 290.979113][ T4136] ? __ip6_finish_output+0x97/0x320 [ 290.984302][ T4136] ? ip6_finish_output+0x4b/0x160 [ 290.989316][ T4136] ? ip6_output+0x111/0x2a0 [ 290.993809][ T4136] ? __ip6_finish_output+0x320/0x320 [ 290.999084][ T4136] ? ip6_local_out+0x7d/0x90 [ 291.003657][ T4136] ? debug_smp_processor_id+0x3f/0x129 [ 291.009104][ T4136] ? udp_tunnel6_xmit_skb+0x3f9/0x530 [ 291.014470][ T4136] ? send6+0x2cf/0x510 [ 291.018529][ T4136] ? __local_bh_enable_ip+0x2e/0x80 [ 291.023729][ T4136] ? send6+0x2ee/0x510 [ 291.027789][ T4136] ? __this_cpu_preempt_check+0x3c/0x130 [ 291.033422][ T4136] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 291.039308][ T4136] ? __read_once_size+0x45/0xd0 [ 291.044149][ T4136] ? ktime_get_coarse_with_offset+0x148/0x190 [ 291.050209][ T4136] wg_packet_decrypt_worker+0x13c/0x3f0 [ 291.055749][ T4136] process_one_work+0x424/0x930 [ 291.060611][ T4136] worker_thread+0x9a/0x7e0 [ 291.065108][ T4136] ? rescuer_thread+0x6a0/0x6a0 [ 291.070038][ T4136] kthread+0x203/0x230 [ 291.074104][ T4136] ? kthread_unpark+0xd0/0xd0 [ 291.078778][ T4136] ret_from_fork+0x1f/0x30 [ 291.084540][ T4136] Kernel Offset: disabled [ 291.088855][ T4136] Rebooting in 86400 seconds..