[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.89' (ECDSA) to the list of known hosts. 2020/06/05 03:24:06 fuzzer started 2020/06/05 03:24:06 dialing manager at 10.128.0.105:41401 2020/06/05 03:24:17 syscalls: 3055 2020/06/05 03:24:17 code coverage: enabled 2020/06/05 03:24:17 comparison tracing: enabled 2020/06/05 03:24:17 extra coverage: enabled 2020/06/05 03:24:17 setuid sandbox: enabled 2020/06/05 03:24:17 namespace sandbox: enabled 2020/06/05 03:24:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/05 03:24:17 fault injection: enabled 2020/06/05 03:24:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/05 03:24:17 net packet injection: enabled 2020/06/05 03:24:17 net device setup: enabled 2020/06/05 03:24:17 concurrency sanitizer: enabled 2020/06/05 03:24:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/05 03:24:17 USB emulation: enabled syzkaller login: [ 62.871286][ T8920] KCSAN: could not find function: '_find_next_bit' 2020/06/05 03:24:21 adding functions to KCSAN blacklist: '__ext4_new_inode' 'tick_nohz_idle_stop_tick' '__add_to_page_cache_locked' 'blk_mq_get_request' 'do_readlinkat' 'copy_process' 'get_cpu_idle_time_us' 'kauditd_thread' 'xas_find_marked' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'generic_fillattr' 'tick_nohz_next_event' 'page_counter_charge' 'do_signal_stop' 'futex_wait_queue_me' 'shmem_getpage_gfp' 'ext4_mark_iloc_dirty' 'exit_signals' 'do_nanosleep' 'mod_timer' 'generic_write_end' 'ext4_free_inodes_count' 'pcpu_alloc' 'find_get_pages_range_tag' 'echo_char' '_find_next_bit' 'decrypt_packet' 'ep_poll' 'run_timer_softirq' '__mpage_writepage' 03:26:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000040)='fusectl\x00', 0x0, &(0x7f0000000140)='XG\xe6S\"\xb1\x1b\x94\xb4\x9aq\xc1\xb4&+U8\xfdqlB\xd3\xde\xc9\xd0\x8c\x9a\x9a\x9fL%\xd3\xb5\xbbk\xf1\x06\xd3\x81q,\f]\n\x9b\xf7Y\xf7\xadtTo\xf7j\xd0\xff\x15F\xbd\xc2<[?%\xe0\x9b`\xf0\xb0\x17\xd7\\\xb2\x0f^\xbdq\xa1\xe3\x15(\x9a&\xb9 \xd2\xecA~\xbff\xc3\x9b\x82\x18\x96~T@,D\xc1W\xd5D\xab\xaa\x98\xc0Q\xa9\xff\x98\xe3\xd3\xd1\xc3\x84\xf0\xff\x05\n\x91+\xb5\xee\xb8Q\x85cU#Kd3)\n\xaa,~\x93\xd2\x13\xb7f\x17z\xb6*\xa9\xcaP\xb6\x1e\x15z\x93\x95\xf3\x0e=5\f\xc8K\x13\xc7\xaej\xe3b\xcb\xac\xffa\x15c\xe5\rr\x13-\xeb\xc2TD\xe3+s\xbd\xcbA\xd9\xce\xcc\x91\xd2\x8f\x0eE\xbcED\xe5') [ 187.318793][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 187.395506][ T8922] chnl_net:caif_netlink_parms(): no params data found 03:26:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 187.438340][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.445904][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.453712][ T8922] device bridge_slave_0 entered promiscuous mode [ 187.461895][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.469023][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.478740][ T8922] device bridge_slave_1 entered promiscuous mode [ 187.499833][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.510843][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.531585][ T8922] team0: Port device team_slave_0 added [ 187.539366][ T8922] team0: Port device team_slave_1 added [ 187.555643][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.562719][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.588900][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.601875][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.608965][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.634974][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.706909][ T8922] device hsr_slave_0 entered promiscuous mode 03:26:25 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="252f1b19d2a29795b7d81ed9c14cc634bdf3e592404d0f2cfb3dbeaedacd9a86885d043d20ed96193134cc454291af3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) [ 187.774715][ T8922] device hsr_slave_1 entered promiscuous mode [ 187.866965][ T9084] IPVS: ftp: loaded support on port[0] = 21 [ 187.962092][ T9106] IPVS: ftp: loaded support on port[0] = 21 03:26:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone3(&(0x7f0000000300)={0x500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x50) [ 188.029102][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 188.068415][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 188.121218][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 188.190369][ T9084] chnl_net:caif_netlink_parms(): no params data found [ 188.200329][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 03:26:26 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5703, 0x0) [ 188.316658][ T9242] IPVS: ftp: loaded support on port[0] = 21 [ 188.357412][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.365264][ T8922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.372633][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.379699][ T8922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.443085][ T9084] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.465277][ T9084] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.485799][ T9084] device bridge_slave_0 entered promiscuous mode [ 188.494274][ T9084] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.514456][ T9084] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.522461][ T9084] device bridge_slave_1 entered promiscuous mode [ 188.543086][ T9288] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.553986][ T9288] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.602682][ T9340] IPVS: ftp: loaded support on port[0] = 21 [ 188.620928][ T9106] chnl_net:caif_netlink_parms(): no params data found 03:26:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x6609, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x6, 0xd798, 0x8}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x14, &(0x7f0000000080)='\'cpuset(em0trusted-\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492bd3aa3d41fd", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 188.646749][ T9084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.674850][ T9084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.740949][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.767561][ T9084] team0: Port device team_slave_0 added [ 188.787225][ T9106] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.797442][ T9106] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.805986][ T9106] device bridge_slave_0 entered promiscuous mode [ 188.813688][ T9084] team0: Port device team_slave_1 added [ 188.841594][ T9106] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.848945][ T9106] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.857263][ T9106] device bridge_slave_1 entered promiscuous mode [ 188.873883][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.881475][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.892616][ T9084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.900069][ T9084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.926346][ T9084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.959849][ T9106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.970139][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.979108][ T9242] chnl_net:caif_netlink_parms(): no params data found [ 188.993233][ T9084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.994016][ T9496] IPVS: ftp: loaded support on port[0] = 21 [ 189.000750][ T9084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.032674][ T9084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.048557][ T9106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.065914][ T9340] chnl_net:caif_netlink_parms(): no params data found [ 189.085672][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.094103][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.103106][ T9288] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.110171][ T9288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.165915][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.175048][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.183479][ T9327] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.190589][ T9327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.199272][ T9106] team0: Port device team_slave_0 added [ 189.207643][ T9106] team0: Port device team_slave_1 added [ 189.256082][ T9084] device hsr_slave_0 entered promiscuous mode [ 189.306291][ T9084] device hsr_slave_1 entered promiscuous mode [ 189.384476][ T9084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.392056][ T9084] Cannot create hsr debugfs directory [ 189.411861][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.420949][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.448619][ T9242] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.456435][ T9242] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.464083][ T9242] device bridge_slave_0 entered promiscuous mode [ 189.473514][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.481011][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.508816][ T9106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.525547][ T9340] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.532635][ T9340] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.540848][ T9340] device bridge_slave_0 entered promiscuous mode [ 189.552645][ T9242] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.560953][ T9242] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.569062][ T9242] device bridge_slave_1 entered promiscuous mode [ 189.581006][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.590365][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.599434][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.606619][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.632710][ T9106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.643928][ T9340] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.651494][ T9340] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.659740][ T9340] device bridge_slave_1 entered promiscuous mode [ 189.680930][ T9340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.703922][ T8922] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.714662][ T8922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.727016][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.736915][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.745743][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.754302][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.763497][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.772305][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.781220][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.790297][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.804432][ T9340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.819249][ T9242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.830748][ T9242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.897503][ T9106] device hsr_slave_0 entered promiscuous mode [ 189.944830][ T9106] device hsr_slave_1 entered promiscuous mode [ 189.994571][ T9106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.002424][ T9106] Cannot create hsr debugfs directory [ 190.030065][ T9340] team0: Port device team_slave_0 added [ 190.056612][ T9242] team0: Port device team_slave_0 added [ 190.065675][ T9242] team0: Port device team_slave_1 added [ 190.085026][ T9496] chnl_net:caif_netlink_parms(): no params data found [ 190.097753][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.106387][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.114715][ T9340] team0: Port device team_slave_1 added [ 190.121119][ T9242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.128503][ T9242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.154584][ T9242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.167346][ T9242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.174503][ T9242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.200519][ T9242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.240611][ T9340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.247826][ T9340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.274485][ T9340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.291032][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.300559][ T9340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.308187][ T9340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.334677][ T9340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.416539][ T9242] device hsr_slave_0 entered promiscuous mode [ 190.475068][ T9242] device hsr_slave_1 entered promiscuous mode [ 190.534458][ T9242] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.542046][ T9242] Cannot create hsr debugfs directory [ 190.646836][ T9340] device hsr_slave_0 entered promiscuous mode [ 190.694849][ T9340] device hsr_slave_1 entered promiscuous mode [ 190.744472][ T9340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.752030][ T9340] Cannot create hsr debugfs directory [ 190.767033][ T9084] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 190.807235][ T9084] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 190.871149][ T9496] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.878340][ T9496] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.886863][ T9496] device bridge_slave_0 entered promiscuous mode [ 190.895391][ T9496] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.902425][ T9496] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.911008][ T9496] device bridge_slave_1 entered promiscuous mode [ 190.918432][ T9084] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 190.974362][ T9084] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 191.040124][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.049268][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.068125][ T9496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.079374][ T9106] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 191.100224][ T9106] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 191.147045][ T9106] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 191.197869][ T9106] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 191.257855][ T9496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.279373][ T8922] device veth0_vlan entered promiscuous mode [ 191.299118][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.307575][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.322226][ T9242] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 191.386846][ T9242] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 191.427475][ T9242] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 191.487046][ T9496] team0: Port device team_slave_0 added [ 191.492768][ T9242] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 191.556176][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.564166][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.575505][ T8922] device veth1_vlan entered promiscuous mode [ 191.586427][ T9496] team0: Port device team_slave_1 added [ 191.629613][ T9496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.637314][ T9496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.664636][ T9496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.677156][ T9496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.684108][ T9496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.710698][ T9496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.728731][ T9340] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 191.797764][ T9340] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 191.856803][ T9340] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 191.907382][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.915598][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.934382][ T9340] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 191.996510][ T9496] device hsr_slave_0 entered promiscuous mode [ 192.034819][ T9496] device hsr_slave_1 entered promiscuous mode [ 192.084487][ T9496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.092223][ T9496] Cannot create hsr debugfs directory [ 192.133348][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.141882][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.152700][ T8922] device veth0_macvtap entered promiscuous mode [ 192.179975][ T8922] device veth1_macvtap entered promiscuous mode [ 192.193256][ T9084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.237920][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.247308][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.258736][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.266544][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.275322][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.291924][ T9242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.304098][ T9084] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.315011][ T9106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.326674][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.336482][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.348725][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.365432][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.376452][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.385528][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.394029][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.402842][ T5290] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.410009][ T5290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.429757][ T9106] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.449515][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.457572][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.467411][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.475322][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.482923][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.509861][ T9242] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.527092][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.535866][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.545351][ T9288] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.552389][ T9288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.560751][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.569738][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.578175][ T9288] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.585246][ T9288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.592892][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.601560][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.610131][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.618545][ T9288] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.625609][ T9288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.633357][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.642342][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.651270][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.659951][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.668551][ T9288] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.675625][ T9288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.683401][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.692126][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.700569][ T9288] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.707696][ T9288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.716766][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.724806][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.732671][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.741830][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.751361][ T9496] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 192.911421][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.920339][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.930152][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.940707][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.949865][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.959529][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.968587][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.977396][ T9496] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 193.017369][ T9496] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 193.056699][ T9496] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 193.140511][ T9084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.154195][ T9084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.174383][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.183463][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.196952][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.206594][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.221420][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.230967][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.241331][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.250755][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.260320][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.287783][ T9340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.298848][T10181] fusectl: Unknown parameter 'XGS"q&+U8qlBЌL%ӵkӁq' [ 193.319477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.327641][T10181] fusectl: Unknown parameter 'XGS"q&+U8qlBЌL%ӵkӁq' [ 193.336885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.345999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.354115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.362607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.371433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.380185][ T9242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.394398][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.402845][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.411729][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.420827][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.428674][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.437289][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:26:31 executing program 0: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) [ 193.454921][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.462449][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.476766][ T9084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.509119][ T9106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.520310][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.529347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.539276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.549241][ T9340] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.575671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.583140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:26:31 executing program 0: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) [ 193.636873][ T9242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.654181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.662988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.671679][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.678775][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 03:26:31 executing program 0: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) [ 193.704469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.727468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.739769][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.746871][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 03:26:31 executing program 0: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) [ 193.771122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.787471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.806204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.831551][ T9106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.866203][ T9496] 8021q: adding VLAN 0 to HW filter on device bond0 03:26:31 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 193.884225][ T9340] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.895992][ T9340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.908741][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.934973][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.943855][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.958500][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.968432][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.976361][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:26:31 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 193.984603][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.994039][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.008392][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.026478][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.054731][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.063101][ T9288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:26:31 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 194.115164][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.125101][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.133129][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.142110][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.165249][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.173549][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.184929][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.192670][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.214698][ T9084] device veth0_vlan entered promiscuous mode [ 194.224832][ T9496] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.233420][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.246461][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.257881][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.266685][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.279243][ T9242] device veth0_vlan entered promiscuous mode [ 194.320783][ T9084] device veth1_vlan entered promiscuous mode [ 194.349533][ T9340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.371628][ T9242] device veth1_vlan entered promiscuous mode [ 194.397339][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.406474][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.428296][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.439064][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.447824][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.459500][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.468426][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.477110][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.485729][ T9327] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.492899][ T9327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.500998][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.509796][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.518937][ T9327] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.525989][ T9327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.540834][ T9106] device veth0_vlan entered promiscuous mode [ 194.565600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.574986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.590133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.599960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.608404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.616482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.624958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.633813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.650648][ T9106] device veth1_vlan entered promiscuous mode [ 194.676448][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.684384][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.691975][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.701603][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.709833][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.719131][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.727823][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.761134][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.769358][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.778658][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.788603][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.797275][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.806002][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.814901][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.823338][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.832010][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.840573][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.849621][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.860304][ T9084] device veth0_macvtap entered promiscuous mode [ 194.868965][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.878844][ T9242] device veth0_macvtap entered promiscuous mode [ 194.905301][ T9106] device veth0_macvtap entered promiscuous mode [ 194.914129][ T9084] device veth1_macvtap entered promiscuous mode [ 194.923419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.932207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.940395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.948835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.957718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.966786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.975497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.984612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.999202][ T9242] device veth1_macvtap entered promiscuous mode [ 195.021744][ T9106] device veth1_macvtap entered promiscuous mode [ 195.038730][ T9084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.049409][ T9084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.062781][ T9084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.079158][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.088500][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.097917][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.105842][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.113239][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.122082][ T5272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.132547][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.140666][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.151485][ T9242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.163267][ T9242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.173242][ T9242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.184261][ T9242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.195212][ T9242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.207881][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.219142][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.229301][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.241258][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.251643][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.262575][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.274198][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.282990][ T9496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.292004][ T9340] device veth0_vlan entered promiscuous mode [ 195.302429][ T9084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.313923][ T9084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.325328][ T9084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.332737][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.342456][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.351493][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.360690][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.369930][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.379103][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.389245][ T9242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.400406][ T9242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.410806][ T9242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.421769][ T9242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.433160][ T9242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.443682][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.458522][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.468472][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.481140][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.491359][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.504008][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.514895][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.530376][ T9340] device veth1_vlan entered promiscuous mode [ 195.545749][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.553794][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.564622][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.574173][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.583383][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.910211][ C1] hrtimer: interrupt took 35999 ns [ 195.983237][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.993684][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.020467][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.029270][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.040399][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.190808][ T9340] device veth0_macvtap entered promiscuous mode [ 196.205974][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:26:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 196.297926][ T9340] device veth1_macvtap entered promiscuous mode [ 196.328474][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.341389][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.371058][T10234] kAFS: unable to lookup cell '/ҢL4@M,=͚]= 14EB' [ 196.385740][ T9496] device veth0_vlan entered promiscuous mode [ 196.392268][T10236] kAFS: unable to lookup cell '/ҢL4@M,=͚]= 14EB' 03:26:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="252f1b19d2a29795b7d81ed9c14cc634bdf3e592404d0f2cfb3dbeaedacd9a86885d043d20ed96193134cc454291af3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 03:26:34 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 196.413634][ T9340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.458714][ T9340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.486524][ T9340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.503029][ T9340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.525354][ T9340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.529907][T10243] kAFS: unable to lookup cell '/ҢL4@M,=͚]= 14EB' [ 196.541052][ T9340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.559878][ T9340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.571911][ T9340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.597293][ T9340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.609324][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.620152][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.629266][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.638598][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.656630][ T9496] device veth1_vlan entered promiscuous mode [ 196.669867][ T9340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.683613][ T9340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.695426][ T9340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.708325][ T9340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.720852][ T9340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.733898][ T9340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.744300][ T9340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.758079][ T9340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.771583][ T9340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.814806][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.823009][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.832710][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.842332][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.873000][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.882274][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.987460][ T9496] device veth0_macvtap entered promiscuous mode [ 196.998150][ T5290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.055213][ T9496] device veth1_macvtap entered promiscuous mode [ 197.085830][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.097321][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.115019][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.127186][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:26:34 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5703, 0x0) [ 197.154398][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.169211][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.180431][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.191748][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.203274][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.220785][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.237066][ T9496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.245214][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.257533][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.280241][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.291907][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.305417][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.317086][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.328438][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.340307][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.352232][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.366760][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.377774][ T9496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.390193][ T9496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.401779][ T9496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.409973][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.419600][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:26:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x6609, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x6, 0xd798, 0x8}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x14, &(0x7f0000000080)='\'cpuset(em0trusted-\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492bd3aa3d41fd", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:26:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone3(&(0x7f0000000300)={0x500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x50) 03:26:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:35 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="252f1b19d2a29795b7d81ed9c14cc634bdf3e592404d0f2cfb3dbeaedacd9a86885d043d20ed96193134cc454291af3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 03:26:35 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5703, 0x0) [ 198.037622][T10267] kAFS: unable to lookup cell '/ҢL4@M,=͚]= 14EB' 03:26:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:35 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5703, 0x0) 03:26:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone3(&(0x7f0000000300)={0x500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x50) 03:26:35 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="252f1b19d2a29795b7d81ed9c14cc634bdf3e592404d0f2cfb3dbeaedacd9a86885d043d20ed96193134cc454291af3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) [ 198.288784][T10286] kAFS: unable to lookup cell '/ҢL4@M,=͚]= 14EB' 03:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone3(&(0x7f0000000300)={0x500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x50) 03:26:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x6609, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x6, 0xd798, 0x8}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x14, &(0x7f0000000080)='\'cpuset(em0trusted-\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492bd3aa3d41fd", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:26:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b66, 0x400000) 03:26:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b66, 0x400000) 03:26:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b66, 0x400000) 03:26:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b66, 0x400000) 03:26:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x6609, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x6, 0xd798, 0x8}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x14, &(0x7f0000000080)='\'cpuset(em0trusted-\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492bd3aa3d41fd", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:26:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) 03:26:41 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./file1,workdir=./file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = accept(r1, &(0x7f00000001c0)=@phonet, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000008001b0000000400cc0008009a0002"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "cef3bc2d22"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x44814) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 03:26:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:26:41 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 03:26:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) [ 204.213872][T10352] overlayfs: conflicting lowerdir path [ 204.239825][T10350] tipc: Failed to obtain node identity [ 204.259472][T10350] tipc: Enabling of bearer rejected, failed to enable media 03:26:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) [ 204.302944][T10350] tipc: Failed to obtain node identity [ 204.318529][T10352] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 204.333636][T10350] tipc: Enabling of bearer rejected, failed to enable media 03:26:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0xff, @remote, 0x3ff}, {0xa, 0x4e20, 0x1, @private2}, 0x81, [0x800, 0x7, 0x9, 0xffff, 0xfffffffd, 0x0, 0x4, 0x7]}, 0x5c) sendmmsg$sock(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@timestamping={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x8000}) r2 = accept$alg(r0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 204.360440][T10361] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:26:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) 03:26:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 03:26:42 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./file1,workdir=./file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = accept(r1, &(0x7f00000001c0)=@phonet, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000008001b0000000400cc0008009a0002"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "cef3bc2d22"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x44814) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 03:26:42 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./file1,workdir=./file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = accept(r1, &(0x7f00000001c0)=@phonet, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000008001b0000000400cc0008009a0002"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "cef3bc2d22"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x44814) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 204.632762][T10373] tipc: Failed to obtain node identity [ 204.670960][T10373] tipc: Enabling of bearer rejected, failed to enable media [ 204.786630][T10376] overlayfs: conflicting lowerdir path [ 204.867516][T10378] overlayfs: conflicting lowerdir path 03:26:42 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./file1,workdir=./file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = accept(r1, &(0x7f00000001c0)=@phonet, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000008001b0000000400cc0008009a0002"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "cef3bc2d22"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x44814) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 03:26:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) 03:26:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 03:26:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) 03:26:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 03:26:42 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./file1,workdir=./file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = accept(r1, &(0x7f00000001c0)=@phonet, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000008001b0000000400cc0008009a0002"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "cef3bc2d22"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x44814) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 03:26:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) [ 205.039621][T10389] tipc: Failed to obtain node identity [ 205.064325][T10389] tipc: Enabling of bearer rejected, failed to enable media 03:26:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) [ 205.130183][T10393] overlayfs: conflicting lowerdir path [ 205.148264][T10388] tipc: Failed to obtain node identity [ 205.153825][T10388] tipc: Enabling of bearer rejected, failed to enable media 03:26:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) [ 205.235238][T10396] tipc: Failed to obtain node identity [ 205.250627][T10396] tipc: Enabling of bearer rejected, failed to enable media [ 205.282213][T10399] overlayfs: conflicting lowerdir path 03:26:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 03:26:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000000)) 03:26:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 03:26:43 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./file1,workdir=./file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = accept(r1, &(0x7f00000001c0)=@phonet, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000008001b0000000400cc0008009a0002"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "cef3bc2d22"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x44814) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 205.387207][T10404] tipc: Failed to obtain node identity [ 205.411515][T10404] tipc: Enabling of bearer rejected, failed to enable media 03:26:43 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./file1,workdir=./file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = accept(r1, &(0x7f00000001c0)=@phonet, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000008001b0000000400cc0008009a0002"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "cef3bc2d22"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x44814) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 205.481498][T10407] tipc: Failed to obtain node identity 03:26:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) [ 205.526250][T10407] tipc: Enabling of bearer rejected, failed to enable media 03:26:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) [ 205.578675][T10412] tipc: Failed to obtain node identity [ 205.607784][T10412] tipc: Enabling of bearer rejected, failed to enable media 03:26:43 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) [ 205.647133][T10418] tipc: Failed to obtain node identity [ 205.670312][T10418] tipc: Enabling of bearer rejected, failed to enable media [ 205.696872][T10419] overlayfs: conflicting lowerdir path 03:26:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) [ 205.753838][T10424] tipc: Failed to obtain node identity [ 205.776737][T10423] overlayfs: conflicting lowerdir path 03:26:43 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000140)={0x7, 0x4, 0x8, 0x200, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') [ 205.801492][T10424] tipc: Enabling of bearer rejected, failed to enable media 03:26:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x2000000001, 0x0) getsockopt(r2, 0x0, 0x21, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 03:26:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) [ 205.888856][T10429] tipc: Failed to obtain node identity [ 205.903650][T10429] tipc: Enabling of bearer rejected, failed to enable media 03:26:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x2f}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:26:43 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000140)={0x7, 0x4, 0x8, 0x200, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') 03:26:43 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 03:26:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x2f}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 206.091871][T10439] tipc: Failed to obtain node identity [ 206.113258][T10439] tipc: Enabling of bearer rejected, failed to enable media 03:26:43 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 03:26:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 03:26:44 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 03:26:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x2000000001, 0x0) getsockopt(r2, 0x0, 0x21, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 03:26:44 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000140)={0x7, 0x4, 0x8, 0x200, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') 03:26:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x2f}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:26:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x2000000001, 0x0) getsockopt(r2, 0x0, 0x21, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 03:26:44 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 03:26:44 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000140)={0x7, 0x4, 0x8, 0x200, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') [ 206.378908][T10462] tipc: Failed to obtain node identity [ 206.410641][T10462] tipc: Enabling of bearer rejected, failed to enable media 03:26:44 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 03:26:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x2f}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:26:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43d03aed"}, 0x0, 0x0, @planes=0x0}) 03:26:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x2000000001, 0x0) getsockopt(r2, 0x0, 0x21, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 03:26:44 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 03:26:44 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89e4, 0x0) 03:26:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000200, 0x0, 0x1be]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:26:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) 03:26:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x402, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c6163636573733d757365722c63616368653d6681636170706f72742c00db22d5e69cab66297253bebd38316d82faaee5d84777e5f1522c76eaf2dc05ae98fddf262f2bd385399187bb5fb5d32dfc2c5423ba5c567fe5320051148f864126868a42afee25d0ba00"]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"]}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) 03:26:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43d03aed"}, 0x0, 0x0, @planes=0x0}) 03:26:44 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89e4, 0x0) [ 206.780149][T10489] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:26:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) 03:26:44 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@loopback}, {@in=@multicast2, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@mcast2}}, @offload={0xc}]}, 0x160}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 206.873187][T10493] 9p: Unknown Cache mode fcapport 03:26:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43d03aed"}, 0x0, 0x0, @planes=0x0}) [ 206.919944][T10501] 9p: Unknown Cache mode fcapport 03:26:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x402, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c6163636573733d757365722c63616368653d6681636170706f72742c00db22d5e69cab66297253bebd38316d82faaee5d84777e5f1522c76eaf2dc05ae98fddf262f2bd385399187bb5fb5d32dfc2c5423ba5c567fe5320051148f864126868a42afee25d0ba00"]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"]}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) 03:26:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x402, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c6163636573733d757365722c63616368653d6681636170706f72742c00db22d5e69cab66297253bebd38316d82faaee5d84777e5f1522c76eaf2dc05ae98fddf262f2bd385399187bb5fb5d32dfc2c5423ba5c567fe5320051148f864126868a42afee25d0ba00"]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"]}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) 03:26:44 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89e4, 0x0) 03:26:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) [ 207.066188][T10516] 9p: Unknown Cache mode fcapport 03:26:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x402, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c6163636573733d757365722c63616368653d6681636170706f72742c00db22d5e69cab66297253bebd38316d82faaee5d84777e5f1522c76eaf2dc05ae98fddf262f2bd385399187bb5fb5d32dfc2c5423ba5c567fe5320051148f864126868a42afee25d0ba00"]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"]}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) 03:26:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43d03aed"}, 0x0, 0x0, @planes=0x0}) [ 207.088002][T10518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:26:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x402, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c6163636573733d757365722c63616368653d6681636170706f72742c00db22d5e69cab66297253bebd38316d82faaee5d84777e5f1522c76eaf2dc05ae98fddf262f2bd385399187bb5fb5d32dfc2c5423ba5c567fe5320051148f864126868a42afee25d0ba00"]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"]}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) 03:26:45 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89e4, 0x0) [ 207.259855][T10534] 9p: Unknown Cache mode fcapport 03:26:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) 03:26:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x402, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c6163636573733d757365722c63616368653d6681636170706f72742c00db22d5e69cab66297253bebd38316d82faaee5d84777e5f1522c76eaf2dc05ae98fddf262f2bd385399187bb5fb5d32dfc2c5423ba5c567fe5320051148f864126868a42afee25d0ba00"]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"]}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) [ 207.306900][T10540] 9p: Unknown Cache mode fcapport 03:26:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@loopback}, {@in=@multicast2, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@mcast2}}, @offload={0xc}]}, 0x160}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:26:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x402, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c6163636573733d757365722c63616368653d6681636170706f72742c00db22d5e69cab66297253bebd38316d82faaee5d84777e5f1522c76eaf2dc05ae98fddf262f2bd385399187bb5fb5d32dfc2c5423ba5c567fe5320051148f864126868a42afee25d0ba00"]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"]}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) 03:26:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r1}}, 0x48) 03:26:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x0, "f1af420596cfd37ef2607bd3c87272f9"}}}]}, 0x44}}, 0x0) 03:26:45 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x10523) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0xfdef) 03:26:45 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x38}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) [ 207.534446][T10556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.535572][T10555] 9p: Unknown Cache mode fcapport [ 207.558909][T10554] 9p: Unknown Cache mode fcapport 03:26:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000fc0)="219a", 0x584}], 0x1}, 0x0) 03:26:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91cea", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 207.610200][T10564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:26:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@loopback}, {@in=@multicast2, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@mcast2}}, @offload={0xc}]}, 0x160}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 207.712399][T10565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:26:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x0, "f1af420596cfd37ef2607bd3c87272f9"}}}]}, 0x44}}, 0x0) [ 207.768707][T10580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:26:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000fc0)="219a", 0x584}], 0x1}, 0x0) 03:26:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@loopback}, {@in=@multicast2, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@mcast2}}, @offload={0xc}]}, 0x160}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 207.865909][T10584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:26:45 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x10523) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0xfdef) 03:26:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000fc0)="219a", 0x584}], 0x1}, 0x0) 03:26:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x0, "f1af420596cfd37ef2607bd3c87272f9"}}}]}, 0x44}}, 0x0) [ 208.014115][T10591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:26:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000fc0)="219a", 0x584}], 0x1}, 0x0) 03:26:45 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x10523) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0xfdef) [ 208.168871][T10599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:26:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x0, "f1af420596cfd37ef2607bd3c87272f9"}}}]}, 0x44}}, 0x0) 03:26:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x0, "f1af420596cfd37ef2607bd3c87272f9"}}}]}, 0x44}}, 0x0) [ 208.427545][T10609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.446896][T10610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:26:48 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x10523) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0xfdef) 03:26:48 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x38}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 03:26:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x0, 0x0, 0x17b], [0xc1]}) 03:26:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91cea", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:26:48 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x10523) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0xfdef) 03:26:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x0, "f1af420596cfd37ef2607bd3c87272f9"}}}]}, 0x44}}, 0x0) 03:26:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x0, 0x0, 0x17b], [0xc1]}) 03:26:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0x0, "f1af420596cfd37ef2607bd3c87272f9"}}}]}, 0x44}}, 0x0) 03:26:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x0, 0x0, 0x17b], [0xc1]}) 03:26:48 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x10523) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0xfdef) 03:26:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91cea", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:26:48 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x10523) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0xfdef) 03:26:48 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x38}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 03:26:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91cea", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:26:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x0, 0x0, 0x17b], [0xc1]}) 03:26:51 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 03:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sched_setscheduler(0x0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x6000}) 03:26:51 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x38}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 03:26:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xf) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="3c26feff040000004f2740000800000028259f7e9dd28ce8f5b91d2981bb4b9fec39ed9200ecbeb72119d7669f235a8960ca071fc7ad63ad0dccbec8038ad9055ae44678b76ff6eb4d2db023d489f5731fe932a52444ea13c0766c52c97a24ebd362d46a939b534acc28e1ff0f1e39"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x7, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xd, 0x3ff, 0x7}, 0x10, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, [@ldst={0x1, 0x3, 0x0, 0xa, 0x7, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x1e, 0x3b, &(0x7f0000000100)=""/59, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0xf, 0x7, 0x200}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x12, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000180000000000000000000008500000079000000181a0000", @ANYRES32, @ANYBLOB="0000000000000000850000005a00000018180000", @ANYRES32, @ANYBLOB="000000000000000018220000", @ANYRES32, @ANYBLOB="00000000b1fb0000950000000000000018230000", @ANYRES32, @ANYBLOB="000000007f0000009500000000000000950000000000000018270000", @ANYRES32=r1, @ANYBLOB="edffffff140000049500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x9d, &(0x7f0000000340)=""/157, 0x40f00, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x2, 0x1, 0x2}, 0x10, r2, r3}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0xff, 0x8, 0x0, 0x7ffd, 0x4308, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x100000000000de, 0x4}, 0x1088, 0xfffffffffffffffe, 0x4, 0x1, 0x5, 0x7fffffff, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socket$kcm(0x11, 0x2, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r5, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 03:26:51 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 03:26:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91cea", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:26:52 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 03:26:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xf) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="3c26feff040000004f2740000800000028259f7e9dd28ce8f5b91d2981bb4b9fec39ed9200ecbeb72119d7669f235a8960ca071fc7ad63ad0dccbec8038ad9055ae44678b76ff6eb4d2db023d489f5731fe932a52444ea13c0766c52c97a24ebd362d46a939b534acc28e1ff0f1e39"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x7, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xd, 0x3ff, 0x7}, 0x10, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, [@ldst={0x1, 0x3, 0x0, 0xa, 0x7, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x1e, 0x3b, &(0x7f0000000100)=""/59, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0xf, 0x7, 0x200}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x12, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000180000000000000000000008500000079000000181a0000", @ANYRES32, @ANYBLOB="0000000000000000850000005a00000018180000", @ANYRES32, @ANYBLOB="000000000000000018220000", @ANYRES32, @ANYBLOB="00000000b1fb0000950000000000000018230000", @ANYRES32, @ANYBLOB="000000007f0000009500000000000000950000000000000018270000", @ANYRES32=r1, @ANYBLOB="edffffff140000049500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x9d, &(0x7f0000000340)=""/157, 0x40f00, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x2, 0x1, 0x2}, 0x10, r2, r3}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0xff, 0x8, 0x0, 0x7ffd, 0x4308, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x100000000000de, 0x4}, 0x1088, 0xfffffffffffffffe, 0x4, 0x1, 0x5, 0x7fffffff, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socket$kcm(0x11, 0x2, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r5, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 03:26:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xf) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="3c26feff040000004f2740000800000028259f7e9dd28ce8f5b91d2981bb4b9fec39ed9200ecbeb72119d7669f235a8960ca071fc7ad63ad0dccbec8038ad9055ae44678b76ff6eb4d2db023d489f5731fe932a52444ea13c0766c52c97a24ebd362d46a939b534acc28e1ff0f1e39"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x7, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xd, 0x3ff, 0x7}, 0x10, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, [@ldst={0x1, 0x3, 0x0, 0xa, 0x7, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x1e, 0x3b, &(0x7f0000000100)=""/59, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0xf, 0x7, 0x200}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x12, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000180000000000000000000008500000079000000181a0000", @ANYRES32, @ANYBLOB="0000000000000000850000005a00000018180000", @ANYRES32, @ANYBLOB="000000000000000018220000", @ANYRES32, @ANYBLOB="00000000b1fb0000950000000000000018230000", @ANYRES32, @ANYBLOB="000000007f0000009500000000000000950000000000000018270000", @ANYRES32=r1, @ANYBLOB="edffffff140000049500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x9d, &(0x7f0000000340)=""/157, 0x40f00, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x2, 0x1, 0x2}, 0x10, r2, r3}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0xff, 0x8, 0x0, 0x7ffd, 0x4308, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x100000000000de, 0x4}, 0x1088, 0xfffffffffffffffe, 0x4, 0x1, 0x5, 0x7fffffff, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socket$kcm(0x11, 0x2, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r5, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 03:26:52 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 03:26:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91cea", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:26:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sched_setscheduler(0x0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x6000}) 03:26:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sched_setscheduler(0x0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x6000}) 03:26:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xf) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="3c26feff040000004f2740000800000028259f7e9dd28ce8f5b91d2981bb4b9fec39ed9200ecbeb72119d7669f235a8960ca071fc7ad63ad0dccbec8038ad9055ae44678b76ff6eb4d2db023d489f5731fe932a52444ea13c0766c52c97a24ebd362d46a939b534acc28e1ff0f1e39"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x7, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xd, 0x3ff, 0x7}, 0x10, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, [@ldst={0x1, 0x3, 0x0, 0xa, 0x7, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x1e, 0x3b, &(0x7f0000000100)=""/59, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0xf, 0x7, 0x200}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x12, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000180000000000000000000008500000079000000181a0000", @ANYRES32, @ANYBLOB="0000000000000000850000005a00000018180000", @ANYRES32, @ANYBLOB="000000000000000018220000", @ANYRES32, @ANYBLOB="00000000b1fb0000950000000000000018230000", @ANYRES32, @ANYBLOB="000000007f0000009500000000000000950000000000000018270000", @ANYRES32=r1, @ANYBLOB="edffffff140000049500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x9d, &(0x7f0000000340)=""/157, 0x40f00, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x2, 0x1, 0x2}, 0x10, r2, r3}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0xff, 0x8, 0x0, 0x7ffd, 0x4308, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x100000000000de, 0x4}, 0x1088, 0xfffffffffffffffe, 0x4, 0x1, 0x5, 0x7fffffff, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socket$kcm(0x11, 0x2, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r5, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 03:26:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xf) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="3c26feff040000004f2740000800000028259f7e9dd28ce8f5b91d2981bb4b9fec39ed9200ecbeb72119d7669f235a8960ca071fc7ad63ad0dccbec8038ad9055ae44678b76ff6eb4d2db023d489f5731fe932a52444ea13c0766c52c97a24ebd362d46a939b534acc28e1ff0f1e39"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x7, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xd, 0x3ff, 0x7}, 0x10, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, [@ldst={0x1, 0x3, 0x0, 0xa, 0x7, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x1e, 0x3b, &(0x7f0000000100)=""/59, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0xf, 0x7, 0x200}, 0x10, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x12, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000180000000000000000000008500000079000000181a0000", @ANYRES32, @ANYBLOB="0000000000000000850000005a00000018180000", @ANYRES32, @ANYBLOB="000000000000000018220000", @ANYRES32, @ANYBLOB="00000000b1fb0000950000000000000018230000", @ANYRES32, @ANYBLOB="000000007f0000009500000000000000950000000000000018270000", @ANYRES32=r1, @ANYBLOB="edffffff140000049500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x9d, &(0x7f0000000340)=""/157, 0x40f00, 0x8, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x2, 0x1, 0x2}, 0x10, r2, r3}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0xff, 0x8, 0x0, 0x7ffd, 0x4308, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x100000000000de, 0x4}, 0x1088, 0xfffffffffffffffe, 0x4, 0x1, 0x5, 0x7fffffff, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) socket$kcm(0x11, 0x2, 0x0) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r5, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 217.099491][T10738] ================================================================== [ 217.109814][T10738] BUG: KCSAN: data-race in shmem_add_to_page_cache / shmem_recalc_inode [ 217.118696][T10738] [ 217.121080][T10738] write to 0xffff888120213b78 of 8 bytes by task 10744 on cpu 1: [ 217.128992][T10738] shmem_add_to_page_cache+0x4b0/0x6c0 [ 217.134581][T10738] shmem_getpage_gfp+0x43f/0x16c0 [ 217.140087][T10738] shmem_fault+0x117/0x4b0 [ 217.145179][T10738] __do_fault+0xa8/0x1e0 [ 217.149416][T10738] __handle_mm_fault+0x295c/0x2da0 [ 217.154789][T10738] handle_mm_fault+0x21c/0x540 [ 217.159544][T10738] do_page_fault+0x48a/0xa96 [ 217.164457][T10738] page_fault+0x34/0x40 [ 217.168739][T10738] iov_iter_fault_in_readable+0x22b/0x2c0 [ 217.174469][T10738] generic_perform_write+0xc6/0x320 [ 217.179879][T10738] ext4_buffered_write_iter+0x14e/0x280 [ 217.186360][T10738] ext4_file_write_iter+0xf4/0xd30 [ 217.191470][T10738] new_sync_write+0x303/0x400 [ 217.196541][T10738] __vfs_write+0x9e/0xb0 [ 217.201692][T10738] vfs_write+0x189/0x380 [ 217.206657][T10738] ksys_write+0xc5/0x1a0 [ 217.211158][T10738] __x64_sys_write+0x49/0x60 [ 217.215818][T10738] do_syscall_64+0xc7/0x3b0 [ 217.220483][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 217.226538][T10738] [ 217.229152][T10738] read to 0xffff888120213b78 of 8 bytes by task 10738 on cpu 0: [ 217.237781][T10738] shmem_recalc_inode+0x50/0x180 [ 217.244111][T10738] shmem_mfill_atomic_pte+0x7f6/0xf60 [ 217.249607][T10738] shmem_mcopy_atomic_pte+0x44/0x60 [ 217.255171][T10738] mcopy_atomic+0x944/0x1c40 [ 217.260397][T10738] userfaultfd_ioctl+0xa50/0x2ab0 [ 217.266068][T10738] ksys_ioctl+0x101/0x150 [ 217.270758][T10738] __x64_sys_ioctl+0x47/0x60 [ 217.275816][T10738] do_syscall_64+0xc7/0x3b0 [ 217.280321][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 217.287329][T10738] [ 217.289657][T10738] Reported by Kernel Concurrency Sanitizer on: [ 217.296400][T10738] CPU: 0 PID: 10738 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 217.306276][T10738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.317103][T10738] ================================================================== [ 217.325568][T10738] Kernel panic - not syncing: panic_on_warn set ... [ 217.332960][T10738] CPU: 0 PID: 10738 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 217.341893][T10738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.353753][T10738] Call Trace: [ 217.357264][T10738] dump_stack+0x11d/0x187 [ 217.362374][T10738] panic+0x210/0x640 [ 217.366734][T10738] ? vprintk_func+0x89/0x13a [ 217.371973][T10738] kcsan_report.cold+0xc/0x1a [ 217.377212][T10738] kcsan_setup_watchpoint+0x3fb/0x440 [ 217.383303][T10738] shmem_recalc_inode+0x50/0x180 [ 217.388712][T10738] shmem_mfill_atomic_pte+0x7f6/0xf60 [ 217.394459][T10738] shmem_mcopy_atomic_pte+0x44/0x60 [ 217.399827][T10738] mcopy_atomic+0x944/0x1c40 [ 217.404876][T10738] userfaultfd_ioctl+0xa50/0x2ab0 [ 217.410285][T10738] ? do_vfs_ioctl+0x3a4/0xd00 [ 217.415135][T10738] ? userfaultfd_read+0x1b0/0x1b0 [ 217.420382][T10738] ? ksys_ioctl+0x101/0x150 [ 217.425266][T10738] ksys_ioctl+0x101/0x150 [ 217.430754][T10738] __x64_sys_ioctl+0x47/0x60 [ 217.436041][T10738] do_syscall_64+0xc7/0x3b0 [ 217.441363][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 217.448115][T10738] RIP: 0033:0x45ca69 [ 217.452200][T10738] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.473996][T10738] RSP: 002b:00007fe39dcc8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.483619][T10738] RAX: ffffffffffffffda RBX: 00000000004efd80 RCX: 000000000045ca69 [ 217.492657][T10738] RDX: 00000000200a0fe0 RSI: 00000000c028aa03 RDI: 0000000000000004 [ 217.501092][T10738] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 217.510782][T10738] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 217.520766][T10738] R13: 00000000000005bc R14: 00000000004c87e7 R15: 00007fe39dcc96d4 [ 218.651569][T10738] Shutting down cpus with NMI [ 218.659259][T10738] Kernel Offset: disabled [ 218.664506][T10738] Rebooting in 86400 seconds..