[ OK ] Started System Logging Service. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2020/04/17 17:50:55 fuzzer started 2020/04/17 17:50:58 dialing manager at 10.128.0.105:37921 2020/04/17 17:50:58 syscalls: 2960 2020/04/17 17:50:58 code coverage: enabled 2020/04/17 17:50:58 comparison tracing: enabled 2020/04/17 17:50:58 extra coverage: enabled 2020/04/17 17:50:58 setuid sandbox: enabled 2020/04/17 17:50:58 namespace sandbox: enabled 2020/04/17 17:50:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/17 17:50:58 fault injection: enabled 2020/04/17 17:50:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/17 17:50:58 net packet injection: enabled 2020/04/17 17:50:58 net device setup: enabled 2020/04/17 17:50:58 concurrency sanitizer: enabled 2020/04/17 17:50:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/17 17:50:58 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 48.807698][ T6741] KCSAN: could not find function: 'poll_schedule_timeout' [ 51.920318][ T6741] KCSAN: could not find function: '_find_next_bit' 2020/04/17 17:51:03 adding functions to KCSAN blacklist: 'shmem_getpage_gfp' '__add_to_page_cache_locked' 'shmem_file_read_iter' 'ext4_mark_iloc_dirty' '__snd_rawmidi_transmit_ack' 'vm_area_dup' 'tick_nohz_next_event' 'run_timer_softirq' 'pcpu_alloc' 'io_sq_thread' 'find_get_pages_range_tag' 'page_counter_charge' 'wbt_done' 'ktime_get_ts64' 'poll_schedule_timeout' 'inotify_handle_event' 'blk_mq_get_request' 'echo_char' 'do_syslog' 'ext4_free_inodes_count' '__ext4_new_inode' 'kauditd_thread' 'n_tty_receive_buf_common' 'copy_process' 'generic_fillattr' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'audit_log_start' 'alloc_pid' 'tick_nohz_idle_stop_tick' 'do_exit' 'timer_clear_idle' 'ktime_get_real_seconds' '__skb_wait_for_more_packets' 'generic_write_end' 'attach_to_pi_owner' 'blk_mq_dispatch_rq_list' 'ext4_mb_good_group' 'tick_sched_do_timer' 'commit_echoes' '__mark_inode_dirty' 'get_cpu_idle_time_us' '_find_next_bit' 'mod_timer' 'dd_has_work' 'ep_poll' 'xas_clear_mark' 'add_timer' 17:55:05 executing program 0: [ 294.726969][ T6745] IPVS: ftp: loaded support on port[0] = 21 [ 294.810592][ T6745] chnl_net:caif_netlink_parms(): no params data found 17:55:05 executing program 1: [ 294.887241][ T6745] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.895061][ T6745] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.902883][ T6745] device bridge_slave_0 entered promiscuous mode [ 294.911264][ T6745] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.919005][ T6745] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.926800][ T6745] device bridge_slave_1 entered promiscuous mode [ 294.948580][ T6745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.960246][ T6745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.981915][ T6745] team0: Port device team_slave_0 added [ 294.989944][ T6745] team0: Port device team_slave_1 added [ 295.009348][ T6745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.017163][ T6745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.044607][ T6745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.058107][ T6745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.073188][ T6745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.105388][ T6745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.124497][ T6893] IPVS: ftp: loaded support on port[0] = 21 17:55:06 executing program 2: [ 295.186001][ T6745] device hsr_slave_0 entered promiscuous mode [ 295.233456][ T6745] device hsr_slave_1 entered promiscuous mode 17:55:06 executing program 3: [ 295.440952][ T6944] IPVS: ftp: loaded support on port[0] = 21 [ 295.460524][ T6893] chnl_net:caif_netlink_parms(): no params data found [ 295.537172][ T6745] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 295.601276][ T6745] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 295.666899][ T6745] netdevsim netdevsim0 netdevsim2: renamed from eth2 17:55:06 executing program 4: [ 295.751615][ T6745] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 295.801671][ T7077] IPVS: ftp: loaded support on port[0] = 21 [ 295.888900][ T6893] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.906032][ T6893] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.915125][ T6893] device bridge_slave_0 entered promiscuous mode [ 295.949797][ T6893] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.963646][ T6893] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.971269][ T6893] device bridge_slave_1 entered promiscuous mode [ 296.034301][ T6893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.056053][ T6893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.084654][ T6944] chnl_net:caif_netlink_parms(): no params data found [ 296.105607][ T7184] IPVS: ftp: loaded support on port[0] = 21 [ 296.125716][ T6893] team0: Port device team_slave_0 added [ 296.144816][ T6893] team0: Port device team_slave_1 added [ 296.204561][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.211567][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 17:55:07 executing program 5: [ 296.244792][ T6893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.257518][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.266450][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.294013][ T6893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.330978][ T6745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.415725][ T6893] device hsr_slave_0 entered promiscuous mode [ 296.443438][ T6893] device hsr_slave_1 entered promiscuous mode [ 296.503230][ T6893] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.510843][ T6893] Cannot create hsr debugfs directory [ 296.529494][ T7077] chnl_net:caif_netlink_parms(): no params data found [ 296.548317][ T6944] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.555802][ T6944] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.563635][ T6944] device bridge_slave_0 entered promiscuous mode [ 296.571859][ T6944] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.579114][ T6944] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.586935][ T6944] device bridge_slave_1 entered promiscuous mode [ 296.630212][ T6944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.647378][ T6944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.658061][ T7342] IPVS: ftp: loaded support on port[0] = 21 [ 296.690238][ T6745] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.717422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.730170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.764310][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.775806][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.784441][ T2923] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.791497][ T2923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.804464][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.814487][ T7184] chnl_net:caif_netlink_parms(): no params data found [ 296.826270][ T6944] team0: Port device team_slave_0 added [ 296.837192][ T6944] team0: Port device team_slave_1 added [ 296.849692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.859925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.869116][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.876325][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.887214][ T6893] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 296.932210][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.943772][ T6893] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 296.977442][ T6893] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.039961][ T6944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.047437][ T6944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.073927][ T6944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.087905][ T6944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.095486][ T6944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.122205][ T6944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.134170][ T6893] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.202927][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.227294][ T7077] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.235664][ T7077] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.243779][ T7077] device bridge_slave_0 entered promiscuous mode [ 297.315640][ T6944] device hsr_slave_0 entered promiscuous mode [ 297.383476][ T6944] device hsr_slave_1 entered promiscuous mode [ 297.433225][ T6944] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.440831][ T6944] Cannot create hsr debugfs directory [ 297.458878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.467613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.479252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.492395][ T7077] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.499532][ T7077] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.507330][ T7077] device bridge_slave_1 entered promiscuous mode [ 297.568798][ T7184] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.576758][ T7184] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.584911][ T7184] device bridge_slave_0 entered promiscuous mode [ 297.594344][ T7184] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.601413][ T7184] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.609568][ T7184] device bridge_slave_1 entered promiscuous mode [ 297.616857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.627012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.635807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.644308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.667781][ T6745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.687851][ T6745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.704876][ T7342] chnl_net:caif_netlink_parms(): no params data found [ 297.723630][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.732015][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.764696][ T7077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.790696][ T7184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.806853][ T7077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.821387][ T7184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.856270][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.864715][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.877361][ T6944] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.947458][ T6944] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 298.005827][ T7077] team0: Port device team_slave_0 added [ 298.024763][ T6893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.033632][ T6745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.040816][ T6944] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.095962][ T7077] team0: Port device team_slave_1 added [ 298.101877][ T6944] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.175975][ T7184] team0: Port device team_slave_0 added [ 298.197965][ T6893] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.211977][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.221053][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.236660][ T7184] team0: Port device team_slave_1 added [ 298.258259][ T7342] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.266014][ T7342] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.274899][ T7342] device bridge_slave_0 entered promiscuous mode [ 298.298790][ T7077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.305956][ T7077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.333819][ T7077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.345422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.356024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.365167][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.372194][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.382046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.391451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.401857][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.409153][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.417471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.426466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.445015][ T7342] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.452096][ T7342] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.462688][ T7342] device bridge_slave_1 entered promiscuous mode [ 298.477762][ T7184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.487098][ T7184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.513569][ T7184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.525293][ T7077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.532366][ T7077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.558864][ T7077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.570190][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.578079][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.587124][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.596128][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.604970][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.628097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.636877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.644816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.653552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.662296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.671344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.682643][ T6745] device veth0_vlan entered promiscuous mode [ 298.689883][ T7184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.699632][ T7184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.726334][ T7184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.825224][ T7077] device hsr_slave_0 entered promiscuous mode [ 298.863453][ T7077] device hsr_slave_1 entered promiscuous mode [ 298.903282][ T7077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.910881][ T7077] Cannot create hsr debugfs directory [ 298.921922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.930992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.939962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.970021][ T7342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.982404][ T7342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.993369][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.001787][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.010931][ T6893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.075440][ T7184] device hsr_slave_0 entered promiscuous mode [ 299.133582][ T7184] device hsr_slave_1 entered promiscuous mode [ 299.193251][ T7184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.200915][ T7184] Cannot create hsr debugfs directory [ 299.212577][ T6745] device veth1_vlan entered promiscuous mode [ 299.255814][ T7342] team0: Port device team_slave_0 added [ 299.273377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.280882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.303672][ T6893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.313863][ T7342] team0: Port device team_slave_1 added [ 299.374987][ T6944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.389752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.399591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.408893][ T7342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.416427][ T7342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.442580][ T7342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.456520][ T6745] device veth0_macvtap entered promiscuous mode [ 299.473186][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.481680][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.493465][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.505873][ T7342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.513009][ T7342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.539849][ T7342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.557658][ T6944] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.568354][ T6745] device veth1_macvtap entered promiscuous mode [ 299.580950][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.590619][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.602392][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.645400][ T7077] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 299.715208][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.724672][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.733757][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.742344][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.752042][ T6395] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.759141][ T6395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.767607][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.776629][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.785163][ T6395] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.792262][ T6395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.800364][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.809693][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.818856][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.827050][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.835475][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.895842][ T7342] device hsr_slave_0 entered promiscuous mode [ 299.943540][ T7342] device hsr_slave_1 entered promiscuous mode [ 299.983273][ T7342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.990867][ T7342] Cannot create hsr debugfs directory [ 300.000482][ T7077] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 300.065938][ T7077] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 300.115624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.124443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.134113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.143870][ T6893] device veth0_vlan entered promiscuous mode [ 300.163872][ T7184] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 300.195099][ T7077] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 300.238315][ T6745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.257439][ T6893] device veth1_vlan entered promiscuous mode [ 300.267545][ T7184] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.314900][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.325114][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.334247][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.342908][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.371173][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.379812][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.392097][ T7184] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.449973][ T6944] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.461529][ T6944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.475302][ T6745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.485131][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.494933][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.503937][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.512604][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.522950][ T7184] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.588123][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.597225][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.627712][ T6944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.667567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.678190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.715255][ T6893] device veth0_macvtap entered promiscuous mode [ 300.736919][ T7342] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.777200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.785518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.796337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.817872][ T7342] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.908095][ T6893] device veth1_macvtap entered promiscuous mode [ 300.924717][ T7342] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.969273][ T7342] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 301.029524][ T7077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.073439][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.081602][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.090405][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.103612][ T6944] device veth0_vlan entered promiscuous mode [ 301.121193][ T7184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.131156][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.141265][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.159424][ T6944] device veth1_vlan entered promiscuous mode [ 301.170884][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.183640][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.195020][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.208051][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.218755][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.230095][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.239876][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.247614][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.257390][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.266286][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.277530][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.286668][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.298968][ T7077] 8021q: adding VLAN 0 to HW filter on device team0 17:55:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xfc}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}]}, 0x5c}}, 0x0) [ 301.330605][ T7184] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.351324][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.367013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 17:55:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xfc}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}]}, 0x5c}}, 0x0) [ 301.393540][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.400625][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.428982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 17:55:12 executing program 0: [ 301.453721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.473556][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.480732][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 17:55:12 executing program 0: [ 301.513750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.527929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.543769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.552461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 17:55:12 executing program 0: [ 301.579337][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.586460][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 17:55:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000400002003c000200380001000b00010073696d706c6500002400028005000300000000001800020000000000000000000000070000000000000000"], 0x3}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 301.678563][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.687036][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.698624][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.724421][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.736679][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.763746][ T2923] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.770826][ T2923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.780829][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.804819][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 17:55:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000400002003c000200380001000b00010073696d706c6500002400028005000300000000001800020000000000000000000000070000000000000000"], 0x3}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 301.823838][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.834325][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.842898][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.856127][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.871849][ T6944] device veth0_macvtap entered promiscuous mode [ 301.903199][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.916844][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.928833][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.938584][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.948291][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.966246][ T7342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.990088][ T6944] device veth1_macvtap entered promiscuous mode [ 302.002675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.013426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.022107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.032340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.041698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.051236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.060644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.085358][ T7077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.100082][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.109609][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.119244][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.136679][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.145716][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.154886][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.162764][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.171813][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.181126][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.192488][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.202216][ T7342] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.221004][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.231765][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.241997][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.253414][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.264746][ T6944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.279002][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.288532][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.298925][ T2923] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.306027][ T2923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.316085][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.325173][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.333985][ T2923] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.341050][ T2923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.349167][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.358397][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.376946][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.388984][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.399724][ T6944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.410677][ T6944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.421812][ T6944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.443791][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.451829][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.462183][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.471388][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.480612][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.489965][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.497765][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.526135][ T7184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.537930][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.545596][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.561550][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.571491][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.580753][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.589660][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.598724][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.607442][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.616419][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.628148][ T7077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.641374][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.656450][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.672453][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.752322][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.772202][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.790455][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:55:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) [ 302.801503][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.811769][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.834138][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.868672][ T7342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.905896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.915277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.946946][ T7184] device veth0_vlan entered promiscuous mode [ 302.961947][ T7077] device veth0_vlan entered promiscuous mode [ 302.988157][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.997927][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.029678][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.038905][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.059993][ T7077] device veth1_vlan entered promiscuous mode [ 303.073295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.081327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.099864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.118043][ T7184] device veth1_vlan entered promiscuous mode [ 303.166248][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.175285][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.184466][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.192782][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.202361][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.246122][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.255509][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.264254][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.272381][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.281433][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.291298][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.302849][ T7077] device veth0_macvtap entered promiscuous mode [ 303.315560][ T7342] device veth0_vlan entered promiscuous mode [ 303.325948][ T7077] device veth1_macvtap entered promiscuous mode [ 303.335416][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.346482][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.354803][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.362580][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.373728][ T7184] device veth0_macvtap entered promiscuous mode [ 303.395181][ T7184] device veth1_macvtap entered promiscuous mode [ 303.406321][ T7077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.418655][ T7077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.429696][ T7077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:55:14 executing program 2: [ 303.453743][ T7077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.464680][ T7077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.491274][ T7077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.504084][ T7077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.513496][ T7342] device veth1_vlan entered promiscuous mode [ 303.520940][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.532767][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.557102][ T7077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.573681][ T7077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.611944][ T7077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.633137][ T7077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.643075][ T7077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.654791][ T7077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.666785][ T7077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.684286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.695225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.710916][ T7184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.733787][ T7184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.746967][ T7184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.757472][ T7184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.770863][ T7184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.803180][ T7184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.813069][ T7184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.824169][ T7184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.835634][ T7184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.863523][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.872411][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.885450][ T7184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.896865][ T7184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.906988][ T7184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.917480][ T7184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.927544][ T7184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.938037][ T7184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.947921][ T7184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.958777][ T7184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.970339][ T7184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.986472][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.998549][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.008247][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.017376][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.028365][ T7342] device veth0_macvtap entered promiscuous mode [ 304.046954][ T7342] device veth1_macvtap entered promiscuous mode [ 304.073033][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.084442][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.095389][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.106272][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.116564][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.127389][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.137850][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.148786][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.159321][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.170436][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.182195][ T7342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.196145][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.205479][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.221536][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.230321][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.242521][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.253741][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.264150][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.275307][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.286109][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.297054][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.307877][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.318716][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.329187][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.340053][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.351510][ T7342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.365551][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.383041][ T6395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:55:15 executing program 3: 17:55:15 executing program 4: 17:55:15 executing program 5: 17:55:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000400002003c000200380001000b00010073696d706c65000024000280050003000000000018000200000000000000000000000700000000000000000004000600"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:55:15 executing program 1: 17:55:15 executing program 2: 17:55:15 executing program 3: 17:55:15 executing program 4: 17:55:15 executing program 1: 17:55:15 executing program 4: 17:55:15 executing program 3: 17:55:15 executing program 2: 17:55:16 executing program 5: 17:55:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000400002003c000200380001000b00010073696d706c65000024000280050003000000000018000200000000000000000000000700000000000000000004000600"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:55:16 executing program 2: 17:55:16 executing program 3: 17:55:16 executing program 4: 17:55:16 executing program 1: 17:55:16 executing program 5: [ 305.182217][ C0] hrtimer: interrupt took 81783 ns 17:55:16 executing program 0: clone(0x81108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x4c, 0x274, 0xac00, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x5e01}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 17:55:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') sendfile(r0, r1, 0x0, 0x8607) 17:55:16 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x13a, &(0x7f0000000000)) io_uring_enter(r0, 0xf67, 0x0, 0x0, 0x0, 0x0) 17:55:16 executing program 0: clone(0x81108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x4c, 0x274, 0xac00, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x5e01}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) [ 305.335740][ T8162] Cannot find add_set index 24065 as target 17:55:16 executing program 4: r0 = io_uring_setup(0x13a, &(0x7f0000000000)) flock(r0, 0x8) 17:55:16 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000000000109900f64017090020000000003b08d403ffff633b27e59ac444175da85c3737c9bfbce6432ccafeb1a8cdd106736d17c3f2c81e091d76c699011f03800000bf0fc7ec6e26560000080049d2e191baf94c9c5c95c6801d2c094bc08919f5df3a2c67393b409e216b8ae23a6cf6c6fe5aa10002b401000000002000008843ac2d0e3c6ec8e11d2615732786f0117ab8bc5bd9e78332a841c7d9d283cc4476c115807504365e3d722095ad3d8a15b222"], 0xc2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:55:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x4, &(0x7f0000001180)=""/245, &(0x7f0000000040)=0xf5) 17:55:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @dev}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0x64}}, 0x0) 17:55:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 305.495116][ T8173] Cannot find add_set index 24065 as target 17:55:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/28, 0x1c) getdents(r2, &(0x7f0000000100)=""/36, 0x24) 17:55:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x43}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x8607) write(0xffffffffffffffff, 0x0, 0x0) 17:55:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x13a, &(0x7f0000000000)) close(r0) 17:55:16 executing program 2: timer_create(0x1, &(0x7f0000000000)={0x0, 0x80003d, 0x0, @thr={&(0x7f0000000200), 0x0}}, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 17:55:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:16 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x129082, 0x0) 17:55:16 executing program 1: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) 17:55:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000780), 0x4) 17:55:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000000000000000020000000", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 17:55:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001d000100"/20, @ANYRES32, @ANYBLOB="000000000a0001000180c200000000003d91505d4ead1d49b76d12b452ceeda8beb60d6f0364d82117c3ce26e76b1acfb2a2b33f1d539083d93ab3551ac50f30958378941387cad65dce15d11b89da69dac716226a1445c74d6cacbf9f35c5bc6d7aff92b71fac4287274655213631543bece4fb19582f7e509faecd75e00c0152adeadf3f7cdcd7f03281087f3a787166007f48d1218cde1711ecc5da80309672037a246d2031fe91eba10585b3f60ad1424a84404d8afcff678f74f75d3d6e7741a7574a54173748c490dfa8160d9cedaadb2af8d3df035cb67cc65ce42eba09beba1f472bd5c3baa689b23ae67f63feeee6785202814906f5a4f630403226ac7aec8f131f7d6043fceab6805f5795e6258c79a3ad5a51b80c32e4e4827aa9a74df006886761efb55c8deaf0aed678c43bde17e46178e5bf09ae1a51535e589df7fa973b6f3346c33d935f21cb28c3364021f903c98ea37edb3975408a32b93407dce353cc0ea8307fe663539da14e5bc63fe1b560622eebdee67f7248defcd5733efe6a84d4ba39a36651403346724eec"], 0x28}}, 0x0) 17:55:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:55:17 executing program 2: timer_create(0x1, &(0x7f0000000000)={0x0, 0x80003d, 0x0, @thr={&(0x7f0000000200), 0x0}}, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 17:55:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000000000000000020000000", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 17:55:17 executing program 1: timer_create(0x1, &(0x7f0000000000)={0x0, 0x80003d, 0x0, @thr={&(0x7f0000000200), 0x0}}, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 17:55:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = io_uring_setup(0x13a, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {0x0}], 0x2) 17:55:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:55:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:17 executing program 4: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = io_uring_setup(0x13a, &(0x7f0000000000)) io_uring_enter(r0, 0xf67, 0x0, 0x0, 0x0, 0x0) 17:55:17 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x13a, &(0x7f0000000000)) io_uring_enter(r0, 0xf67, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0xf67, 0x0, 0x0, 0x0, 0x0) 17:55:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x2d2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000100)={0x0, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000001c0)) 17:55:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 17:55:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) dup2(r0, r1) 17:55:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0) 17:55:17 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x2d2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, 0x0) fsetxattr$security_ima(r1, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:55:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:55:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) dup2(r0, r1) 17:55:17 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 17:55:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) dup2(r0, r1) 17:55:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 17:55:18 executing program 1: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x5}, 0x0, 0x400000000000, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_uring_setup(0x13a, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[]}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000000000000000020000000", @ANYRES32, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) 17:55:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 17:55:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:55:18 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, 0x0}, 0x0) 17:55:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 17:55:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x500, 0x0) 17:55:18 executing program 5: socket$kcm(0x29, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ab, 0x500) 17:55:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:55:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r1, 0xffff, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) 17:55:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 17:55:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x45020000}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 17:55:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 308.126987][ T8351] syz-executor.1: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 308.160721][ T8351] CPU: 0 PID: 8351 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 308.169361][ T8351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.179422][ T8351] Call Trace: [ 308.182736][ T8351] dump_stack+0x11d/0x187 [ 308.187128][ T8351] warn_alloc.cold+0x72/0xcf [ 308.191755][ T8351] __vmalloc_node_range+0x371/0x4c0 [ 308.197069][ T8351] ? debug_smp_processor_id+0x3f/0x129 [ 308.202631][ T8351] ? ip_set_alloc+0x52/0x66 [ 308.207273][ T8351] vzalloc+0x63/0x80 [ 308.211184][ T8351] ? ip_set_alloc+0x52/0x66 [ 308.215791][ T8351] ip_set_alloc+0x52/0x66 [ 308.220145][ T8351] hash_netnet_create+0x2c7/0x700 [ 308.225196][ T8351] ? hash_netnet6_test+0xb80/0xb80 [ 308.230320][ T8351] ip_set_create+0x360/0x860 [ 308.234945][ T8351] ? ip_set_sockfn_get+0x620/0x620 [ 308.240095][ T8351] nfnetlink_rcv_msg+0x490/0x4d0 [ 308.245134][ T8351] ? __this_cpu_preempt_check+0x3c/0x130 [ 308.250804][ T8351] ? __local_bh_enable_ip+0x2e/0x80 [ 308.256041][ T8351] ? __dev_queue_xmit+0x574/0x1810 [ 308.261170][ T8351] ? __should_failslab+0x8a/0xb0 [ 308.266132][ T8351] ? apparmor_capable+0x25a/0x470 [ 308.271186][ T8351] ? security_capable+0x8a/0xa0 [ 308.276099][ T8351] netlink_rcv_skb+0xaf/0x260 [ 308.280792][ T8351] ? __read_once_size.constprop.0+0x20/0x20 [ 308.286701][ T8351] nfnetlink_rcv+0xfd/0x290 [ 308.291251][ T8351] netlink_unicast+0x390/0x4c0 [ 308.296037][ T8351] netlink_sendmsg+0x4cf/0x8a0 [ 308.300829][ T8351] ? netlink_unicast+0x4c0/0x4c0 [ 308.305782][ T8351] sock_sendmsg+0x98/0xc0 [ 308.310128][ T8351] ____sys_sendmsg+0x493/0x4c0 [ 308.314936][ T8351] ___sys_sendmsg+0xb5/0x100 [ 308.319542][ T8351] ? __fget_files+0xa2/0x1c0 17:55:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) [ 308.324155][ T8351] ? __fget_light+0xc0/0x1a0 [ 308.328757][ T8351] ? __fdget+0x29/0x30 [ 308.332863][ T8351] ? sockfd_lookup_light+0xa5/0x100 [ 308.338075][ T8351] __sys_sendmsg+0x9b/0x150 [ 308.342609][ T8351] __x64_sys_sendmsg+0x4c/0x60 [ 308.347393][ T8351] do_syscall_64+0xc7/0x3b0 [ 308.351915][ T8351] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.357823][ T8351] RIP: 0033:0x45c889 [ 308.361739][ T8351] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.381500][ T8351] RSP: 002b:00007f88dabf9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.389929][ T8351] RAX: ffffffffffffffda RBX: 00007f88dabfa6d4 RCX: 000000000045c889 [ 308.397932][ T8351] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 308.405987][ T8351] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.413974][ T8351] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 308.421961][ T8351] R13: 0000000000000924 R14: 00000000004cbc4f R15: 000000000076bf0c 17:55:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 17:55:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r1, 0xffff, 0x0, 0x0, {0x6}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) 17:55:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 17:55:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="44010000170095022dbd700000000000fe8000000000000000000000000000bb0000000000000000ac141400000000000000000000000000ac1414aa0000000000000000000000000000000000000000000000000000000100"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000006e00ff020000000000000000000000000001000000000000000002000000a53d0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00040000004e224e22000000000000000000000000ffffac1e0001"], 0x144}}, 0x0) [ 309.377983][ T8351] Mem-Info: [ 309.384648][ T8351] active_anon:157124 inactive_anon:4005 isolated_anon:0 [ 309.384648][ T8351] active_file:10890 inactive_file:46412 isolated_file:0 [ 309.384648][ T8351] unevictable:0 dirty:213 writeback:0 unstable:0 [ 309.384648][ T8351] slab_reclaimable:7597 slab_unreclaimable:16848 [ 309.384648][ T8351] mapped:62490 shmem:4212 pagetables:1208 bounce:0 [ 309.384648][ T8351] free:1564807 free_pcp:637 free_cma:0 [ 309.491825][ T8351] Node 0 active_anon:615920kB inactive_anon:16020kB active_file:43416kB inactive_file:185648kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:249760kB dirty:840kB writeback:0kB shmem:16848kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 315392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 309.524553][ T8351] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 309.555308][ T8351] Node 0 DMA free:15908kB min:188kB low:232kB high:276kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 309.587820][ T8351] lowmem_reserve[]: 0 2894 3601 3601 [ 309.594061][ T8351] Node 0 DMA32 free:2440288kB min:35256kB low:44068kB high:52880kB reserved_highatomic:0KB active_anon:158976kB inactive_anon:24kB active_file:956kB inactive_file:122432kB unevictable:0kB writepending:776kB present:3129332kB managed:2965764kB mlocked:0kB kernel_stack:436kB pagetables:2068kB bounce:0kB free_pcp:2232kB local_pcp:836kB free_cma:0kB [ 309.627984][ T8351] lowmem_reserve[]: 0 0 707 707 [ 309.632875][ T8351] Node 0 Normal free:10648kB min:8616kB low:10768kB high:12920kB reserved_highatomic:0KB active_anon:456944kB inactive_anon:15996kB active_file:42460kB inactive_file:63216kB unevictable:0kB writepending:64kB present:786432kB managed:724520kB mlocked:0kB kernel_stack:3224kB pagetables:2616kB bounce:0kB free_pcp:896kB local_pcp:292kB free_cma:0kB [ 309.666808][ T8351] lowmem_reserve[]: 0 0 0 0 [ 309.671349][ T8351] Node 1 Normal free:3805752kB min:46044kB low:57552kB high:69060kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:12kB present:3932160kB managed:3870256kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:264kB local_pcp:264kB free_cma:0kB [ 309.729097][ T8351] lowmem_reserve[]: 0 0 0 0 [ 309.734389][ T8351] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 309.749714][ T8351] Node 0 DMA32: 102*4kB (UME) 11*8kB (UME) 3*16kB (UM) 13*32kB (UME) 1*64kB (M) 5*128kB (UME) 2*256kB (UM) 2*512kB (UE) 2*1024kB (UM) 5*2048kB (UME) 592*4096kB (M) = 2440320kB [ 309.768558][ T8351] Node 0 Normal: 0*4kB 23*8kB (UE) 12*16kB (UE) 6*32kB (UE) 4*64kB (UE) 1*128kB (U) 4*256kB (UE) 9*512kB (UE) 4*1024kB (U) 0*2048kB 0*4096kB = 10680kB 17:55:20 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000180)=""/197) 17:55:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 17:55:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="44010000170095022dbd700000000000fe8000000000000000000000000000bb0000000000000000ac141400000000000000000000000000ac1414aa0000000000000000000000000000000000000000000000000000000100"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000006e00ff020000000000000000000000000001000000000000000002000000a53d0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00040000004e224e22000000000000000000000000ffffac1e0001"], 0x144}}, 0x0) 17:55:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000140)={0x0, 0x0}) 17:55:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 309.785339][ T8351] Node 1 Normal: 5*4kB (UME) 5*8kB (UE) 4*16kB (UE) 4*32kB (UME) 4*64kB (UE) 1*128kB (M) 2*256kB (ME) 1*512kB (E) 3*1024kB (UME) 2*2048kB (ME) 927*4096kB (M) = 3805820kB [ 309.807895][ T8351] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 309.841879][ T8351] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 309.873364][ T8351] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 309.884601][ T8351] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 309.897552][ T8351] 61513 total pagecache pages [ 309.902710][ T8351] 0 pages in swap cache [ 309.908085][ T8351] Swap cache stats: add 0, delete 0, find 0/0 [ 309.934422][ T8351] Free swap = 0kB [ 309.938280][ T8351] Total swap = 0kB [ 309.942084][ T8351] 1965979 pages RAM [ 309.950277][ T8351] 0 pages HighMem/MovableOnly [ 309.956002][ T8351] 71867 pages reserved [ 309.960204][ T8351] 0 pages cma reserved 17:55:21 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)) 17:55:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 17:55:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x1a000, 0x0) 17:55:21 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x404c534a, &(0x7f0000000100)={0x0, 0x0, {0x2}}) 17:55:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 17:55:21 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 310.147714][ T8399] ALSA: seq fatal error: cannot create timer (-22) 17:55:21 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x43}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000080)={0x0, &(0x7f0000000000)="fb5c9a49e90d4100e7fd6acac36d8c70201dbf764a36"}) sendfile(r2, r3, 0x0, 0x8603) 17:55:21 executing program 1: 17:55:21 executing program 5: 17:55:21 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 17:55:21 executing program 3: 17:55:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:55:21 executing program 1: 17:55:21 executing program 5: 17:55:21 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 17:55:21 executing program 3: 17:55:21 executing program 4: 17:55:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:22 executing program 4: 17:55:22 executing program 3: 17:55:22 executing program 1: 17:55:22 executing program 5: 17:55:22 executing program 4: 17:55:22 executing program 2: 17:55:22 executing program 5: 17:55:22 executing program 3: 17:55:22 executing program 1: 17:55:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:22 executing program 4: 17:55:22 executing program 5: 17:55:22 executing program 3: 17:55:22 executing program 4: 17:55:22 executing program 2: 17:55:22 executing program 1: 17:55:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:23 executing program 3: 17:55:23 executing program 4: 17:55:23 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e22, 0x1, @mcast1, 0x5}, r1}}, 0x38) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:55:23 executing program 2: 17:55:23 executing program 1: 17:55:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:23 executing program 3: 17:55:23 executing program 4: 17:55:23 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e22, 0x1, @mcast1, 0x5}, r1}}, 0x38) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:55:23 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e22, 0x1, @mcast1, 0x5}, r1}}, 0x38) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:55:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:23 executing program 1: 17:55:23 executing program 4: 17:55:23 executing program 3: 17:55:23 executing program 5: 17:55:23 executing program 2: 17:55:23 executing program 1: 17:55:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:23 executing program 3: 17:55:23 executing program 4: 17:55:23 executing program 1: 17:55:23 executing program 5: 17:55:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:23 executing program 3: 17:55:23 executing program 2: 17:55:23 executing program 4: 17:55:23 executing program 5: 17:55:23 executing program 1: 17:55:24 executing program 2: 17:55:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:24 executing program 3: 17:55:24 executing program 4: 17:55:24 executing program 1: 17:55:24 executing program 5: 17:55:24 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="700100002400ffffff076c0000ddff00000002d3", @ANYRES32, @ANYBLOB="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"/880], 0x170}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:55:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x788c, 0x4) bind$can_raw(r0, &(0x7f00000002c0), 0x10) close(r0) 17:55:24 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x2a000400) bind$can_raw(r0, &(0x7f00000002c0), 0x10) 17:55:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) 17:55:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="94020000210001000000000000000000ff020000000000000000000000000001ffffffff00"/59, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/588], 0x4}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x61}, {0x6, 0x0, 0x0, 0x50000}]}) 17:55:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) 17:55:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x788c, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) close(r0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 17:55:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x13) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f0000000100), 0x14b) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)="f4001100002b3325fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000000180", 0x5ac}], 0x1}, 0x0) 17:55:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVidRDe', 0xfffffffffffffffe) 17:55:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="94020000210001000000000000000000ff020000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/588], 0x4}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) chown(&(0x7f0000000080)='./file0\x00', r3, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 17:55:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="94020000210001000000000000000000ff020000000000000000000000000001ffffffff00"/64, @ANYRES32=0x0, @ANYBLOB="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"/579], 0x3}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) chown(&(0x7f0000000080)='./file0\x00', r3, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x61}, {0x6, 0x0, 0x0, 0x50000}]}) 17:55:24 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) write$P9_RLOPEN(r1, 0x0, 0x0) 17:55:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="94020000210001000000000000000000ff020000000000000000000000000001ffffffff00"/59, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/588], 0x4}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x61}, {0x6, 0x0, 0x0, 0x50000}]}) 17:55:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 17:55:24 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) write$P9_RLOPEN(r1, 0x0, 0x0) 17:55:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local}, 0x10) 17:55:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "91b76fd356d515b0a7e09b3709fedd49770d85"}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 17:55:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x61}, {0x6}]}) 17:55:25 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x260801) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) 17:55:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 17:55:25 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x61}, {0x6, 0x0, 0x0, 0x50000}]}) 17:55:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffff7, 0x8}]}) [ 314.247940][ T26] audit: type=1326 audit(1587146125.229:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8595 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0x0 17:55:25 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 17:55:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc002, 0x0, 0x0, 0x0) 17:55:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) [ 314.402312][ T8611] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:55:25 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 17:55:25 executing program 5: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001080000000c0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b0000000000db9f51cc75cbcb628686424284ed2b943f2ed14389cb41577d392c36fcd8c96bb5c9f761a1ff96f35f894d077d6354d713e7fcd3bb283a296b964c84bcb59158def2ac03b5b6d06e0477d11e98bc77"], 0x34}}, 0x0) 17:55:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000480)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 17:55:25 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 314.761241][ T8632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.789979][ T8632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.798423][ T8632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.992177][ T8632] syz-executor.5 (8632) used greatest stack depth: 10104 bytes left [ 315.043563][ T26] audit: type=1326 audit(1587146126.029:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8595 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0x0 17:55:26 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000002e00080028bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0500180010000a000812040008000b0001000000"], 0x2c}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:55:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 17:55:26 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 17:55:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vlan0\x00'}}}}}, 0x34}}, 0x0) 17:55:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r0, r1) [ 315.260930][ T8638] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 315.294142][ T8654] tipc: Started in network mode 17:55:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r0, r1) [ 315.318842][ T8654] tipc: Own node identity aaaaaaaaaa31, cluster identity 4711 [ 315.355969][ T8654] tipc: Enabled bearer , priority 0 [ 315.366431][ T8652] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:55:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000013c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01db53000000000000000100000004000180100002800c00018008000180040000008078f70ec9d737727ec4bc3c6d2c113fdb0822e54d316e6335117a19c7f069aa8b0564b1b756f8a6b5848702dcd658a7225b0258836fe0fd0600000000000000635a13a0f849390bced0d5a957e7ab05c35863e93b664b81e8383db88cb41d0795960eaf31b4cbdcce044a4b237a10ef461ed6ab7ec29d624484568266a7e300000000000000000000d4cfdf4ee7ded479"], 0x28}}, 0x0) 17:55:26 executing program 5: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001080000000c0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b0000000000db9f51cc75cbcb628686424284ed2b943f2ed14389cb41577d392c36fcd8c96bb5c9f761a1ff96f35f894d077d6354d713e7fcd3bb283a296b964c84bcb59158def2ac03b5b6d06e0477d11e98bc77"], 0x34}}, 0x0) 17:55:26 executing program 3: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001080000000c0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b0000000000db9f51cc75cbcb628686424284ed2b943f2ed14389cb41577d392c36fcd8c96bb5c9f761a1ff96f35f894d077d6354d713e7fcd3bb283a296b964c84bcb59158def2ac03b5b6d06e0477d11e98bc77"], 0x34}}, 0x0) [ 315.449811][ T8671] kvm [8651]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 17:55:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r0, r1) 17:55:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000480)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 315.489655][ T8671] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:55:26 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x25}) 17:55:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) [ 315.630959][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.670881][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.682222][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:55:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 17:55:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000140)={0x2, 0x0, [{0x7}, {}]}) 17:55:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffff7, 0x10}]}) [ 315.947228][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:55:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 315.989615][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.026603][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:55:27 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001400e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b0000000000db9f51cc75cbcb628686424284ed2b943f2ed14389cb41577d392c36fcd8c96bb5c9f761a1ff96f35f894d077d6354d713e7fcd3bb283a296b964c84bcb59158def2ac03b5b6d06e0477d11e98bc77"], 0x34}}, 0x0) 17:55:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x5c00, 0x0) 17:55:27 executing program 5: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001080000000c0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b0000000000db9f51cc75cbcb628686424284ed2b943f2ed14389cb41577d392c36fcd8c96bb5c9f761a1ff96f35f894d077d6354d713e7fcd3bb283a296b964c84bcb59158def2ac03b5b6d06e0477d11e98bc77"], 0x34}}, 0x0) 17:55:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 17:55:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) [ 316.334290][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.361325][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.423073][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.475875][ T45] tipc: 32-bit node address hash set to aaaa9b00 [ 316.800949][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.830565][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.842254][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:55:28 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001400e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b0000000000db9f51cc75cbcb628686424284ed2b943f2ed14389cb41577d392c36fcd8c96bb5c9f761a1ff96f35f894d077d6354d713e7fcd3bb283a296b964c84bcb59158def2ac03b5b6d06e0477d11e98bc77"], 0x34}}, 0x0) 17:55:28 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400001}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:55:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 17:55:28 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001400e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b0000000000db9f51cc75cbcb628686424284ed2b943f2ed14389cb41577d392c36fcd8c96bb5c9f761a1ff96f35f894d077d6354d713e7fcd3bb283a296b964c84bcb59158def2ac03b5b6d06e0477d11e98bc77"], 0x34}}, 0x0) 17:55:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 17:55:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 17:55:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x2}}) [ 317.199636][ T8747] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:55:28 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x2) [ 317.284529][ T8747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.316798][ T8747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:55:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffff7, 0x2000}]}) 17:55:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x2}}) 17:55:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 17:55:28 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) [ 317.556868][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.668221][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.682753][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:55:29 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:55:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400005020000000000617e63bc255e4c30e190ea2b5a040000000000004f3a00f2fffff706000000000063010100000000000000000000000000000000000000000000ed000000000000000000b800000000000000000000000000000000000006d4afbb0a7c17c402ccc017840af3e76ecb64c8dfe3e96d6319cec6bb0129942f6ebb165327873249ecac0ab3d0cba7d4bcb57795bffae9ae97b935c75275690bd1860dec8f468f6f56ba55246c7df6418a9c8dc2349851277539baa3566e991bb9c31eb8506b6ec5b6792d81a360a754ee971a20669e8bab28c73ac18d"], 0x0, 0xf0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:55:29 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x1, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000540)="2bc8", 0x2}], 0x1) 17:55:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000000, 0x0, 0x3}, 0x10) dup3(r1, r2, 0x0) 17:55:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 17:55:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpgid(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf08e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c000000) 17:55:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 17:55:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 17:55:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x1) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) sendfile(r1, r1, 0x0, 0x8080fffffffe) 17:55:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpgid(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf08e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c000000) 17:55:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) 17:55:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 17:55:29 executing program 2: [ 318.608986][ T8831] attempt to access beyond end of device [ 318.643483][ T8831] loop0: rw=2049, want=78, limit=63 [ 318.680474][ T8831] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 318.765477][ T8831] attempt to access beyond end of device [ 318.810317][ T8831] loop0: rw=2049, want=79, limit=63 [ 318.840313][ T8831] Buffer I/O error on dev loop0, logical block 78, lost async page write [ 318.892052][ T8831] attempt to access beyond end of device [ 318.916682][ T8831] loop0: rw=2049, want=80, limit=63 [ 318.932825][ T8831] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 318.956461][ T8831] attempt to access beyond end of device [ 318.972493][ T8831] loop0: rw=2049, want=81, limit=63 [ 318.981857][ T8831] Buffer I/O error on dev loop0, logical block 80, lost async page write [ 319.002279][ T8831] attempt to access beyond end of device [ 319.024773][ T8831] loop0: rw=2049, want=130, limit=63 [ 319.044956][ T8845] attempt to access beyond end of device [ 319.050726][ T8845] loop0: rw=2049, want=78, limit=63 [ 319.071911][ T8845] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 319.125098][ T8845] attempt to access beyond end of device [ 319.156882][ T8845] loop0: rw=2049, want=79, limit=63 [ 319.168107][ T8845] Buffer I/O error on dev loop0, logical block 78, lost async page write [ 319.196335][ T8845] attempt to access beyond end of device [ 319.210358][ T8845] loop0: rw=2049, want=80, limit=63 [ 319.225952][ T8845] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 319.247858][ T8845] attempt to access beyond end of device [ 319.262856][ T8845] loop0: rw=2049, want=81, limit=63 [ 319.277880][ T8845] Buffer I/O error on dev loop0, logical block 80, lost async page write [ 319.303316][ T8845] attempt to access beyond end of device [ 319.330997][ T8845] loop0: rw=2049, want=130, limit=63 17:55:32 executing program 1: 17:55:32 executing program 2: 17:55:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/51, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 17:55:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpgid(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf08e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c000000) 17:55:32 executing program 0: 17:55:32 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) 17:55:32 executing program 0: 17:55:32 executing program 1: 17:55:32 executing program 4: 17:55:32 executing program 2: 17:55:32 executing program 1: 17:55:32 executing program 0: 17:55:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getpgid(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf08e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c000000) 17:55:32 executing program 4: 17:55:32 executing program 2: 17:55:32 executing program 1: 17:55:32 executing program 0: 17:55:32 executing program 5: 17:55:32 executing program 2: 17:55:32 executing program 4: 17:55:32 executing program 1: 17:55:32 executing program 0: 17:55:32 executing program 2: 17:55:32 executing program 3: 17:55:32 executing program 4: 17:55:32 executing program 5: 17:55:32 executing program 1: 17:55:33 executing program 0: 17:55:33 executing program 5: 17:55:33 executing program 4: 17:55:33 executing program 2: 17:55:33 executing program 3: 17:55:33 executing program 1: 17:55:33 executing program 0: 17:55:33 executing program 2: 17:55:33 executing program 5: 17:55:33 executing program 4: 17:55:33 executing program 3: 17:55:33 executing program 0: 17:55:33 executing program 1: 17:55:33 executing program 5: 17:55:33 executing program 2: 17:55:33 executing program 0: 17:55:33 executing program 4: 17:55:33 executing program 3: 17:55:33 executing program 1: 17:55:33 executing program 0: 17:55:33 executing program 5: 17:55:33 executing program 2: 17:55:33 executing program 4: 17:55:33 executing program 1: 17:55:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'caif0\x00', {}, 0x8000}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0xc0400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x40800) r3 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000200)="fa", 0x7ffff) 17:55:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x2, 0x0, 0x0}) setsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000080)=0x9, 0x4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x20000, 0x0) 17:55:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 17:55:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'caif0\x00'}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0xc0400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0xc000}, 0x40800) r2 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write(r2, &(0x7f0000000200)="fa", 0x7ffff) 17:55:33 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 17:55:33 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0xd, 0x48000028, r1, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 17:55:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 17:55:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'caif0\x00', {}, 0x8000}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0xc0400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x40800) r3 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000200)="fa", 0x7ffff) 17:55:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "d1307900", "a7bacc0a8da0f0c669290ed160414b50b8928ee91a1a1c7d87c54dab4da100", "8cb2e428", "b8ce8f21213a16b3"}, 0x38) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:55:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0008b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 17:55:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 17:55:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x2, 0x0, 0x0}) setsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000080)=0x9, 0x4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x20000, 0x0) 17:55:34 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x2, 0x0, 0x0}) setsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000080)=0x9, 0x4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x20000, 0x0) [ 323.821697][ T8989] kvm: emulating exchange as write 17:55:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x2, 0x0, 0x0}) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x20000, 0x0) 17:55:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'caif0\x00', {}, 0x8000}) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x624cd7acf817ef2b, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r3, 0x300, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x40800) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r4, &(0x7f0000000200)="fa", 0x7ffff) 17:55:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'caif0\x00'}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0xc0400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0xc000}, 0x40800) r2 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write(r2, &(0x7f0000000200)="fa", 0x7ffff) 17:55:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={[{@noattr2='noattr2'}, {@rtdev={'rtdev', 0x3d, './file0'}}]}) 17:55:35 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 324.106618][ T9010] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 324.218076][ T9019] XFS (loop3): Invalid device [./file0], error=-15 17:55:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'caif0\x00', {}, 0x8000}) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x624cd7acf817ef2b, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r3, 0x300, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x40800) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) write(r4, &(0x7f0000000200)="fa", 0x7ffff) 17:55:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3c3dd03cbe875a4f5849e53ec6d85457e11cee10b1fd5cdb0c97e60583bca595"}}) 17:55:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "d1307900", "a7bacc0a8da0f0c669290ed160414b50b8928ee91a1a1c7d87c54dab4da100", "8cb2e428", "b8ce8f21213a16b3"}, 0x38) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:55:35 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6d616e676c6502000000000000000000000000000000000000000000000000006400000006000000e0060000f8010000f00400003003000000040000f0040000100600001006000010060000100600001006000006000000000000000000000000000000000000000000000000000001ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000073797a6b616c6c65723100000000000076657468305f746f5f627269646765000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000200000028015345434d41524b00000000000000000000000000000000000000010000000000000073797374656d5f753a6f626a6563745f723a73656e646d61696c5f657865635f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002fa78393000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe800000000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000076657468310000000000000000000000697036746e6c300000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000f80038010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010000000000000000ac1414aa0000000000000000000000000000000000000000fe880000000000000000000000000001fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067726574617030000000000000000000766574683000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000fe80000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80020010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 17:55:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) utime(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)={0x200000000000ffff}) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='5'], 0x1) [ 324.867888][ T9044] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'mangle' 17:55:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) [ 325.419039][ T2517] ================================================================== [ 325.427193][ T2517] BUG: KCSAN: data-race in snd_seq_oss_readq_put_timestamp / snd_seq_oss_readq_put_timestamp [ 325.437332][ T2517] [ 325.439682][ T2517] write to 0xffff88809bae5920 of 8 bytes by task 2518 on cpu 1: [ 325.447323][ T2517] snd_seq_oss_readq_put_timestamp+0xee/0x130 [ 325.453423][ T2517] snd_seq_oss_midi_input+0x108/0x4b0 [ 325.458798][ T2517] snd_seq_oss_event_input+0xf0/0x130 [ 325.464185][ T2517] snd_seq_deliver_single_event.constprop.0+0x403/0x500 [ 325.471127][ T2517] snd_seq_deliver_event+0x1b2/0x4b0 [ 325.476425][ T2517] snd_seq_kernel_client_dispatch+0xe0/0x100 [ 325.482415][ T2517] snd_vmidi_output_work+0x14d/0x1f0 [ 325.487721][ T2517] process_one_work+0x424/0x930 [ 325.492579][ T2517] worker_thread+0x9a/0x7e0 [ 325.497084][ T2517] kthread+0x203/0x230 [ 325.501155][ T2517] ret_from_fork+0x1f/0x30 [ 325.505566][ T2517] [ 325.507898][ T2517] read to 0xffff88809bae5920 of 8 bytes by task 2517 on cpu 0: [ 325.515453][ T2517] snd_seq_oss_readq_put_timestamp+0x40/0x130 [ 325.521556][ T2517] snd_seq_oss_midi_input+0x108/0x4b0 [ 325.526934][ T2517] snd_seq_oss_event_input+0xf0/0x130 [ 325.532323][ T2517] snd_seq_deliver_single_event.constprop.0+0x403/0x500 [ 325.539272][ T2517] snd_seq_deliver_event+0x1b2/0x4b0 [ 325.544594][ T2517] snd_seq_kernel_client_dispatch+0xe0/0x100 [ 325.550615][ T2517] snd_vmidi_output_work+0x14d/0x1f0 [ 325.555906][ T2517] process_one_work+0x424/0x930 [ 325.560756][ T2517] worker_thread+0x9a/0x7e0 [ 325.565263][ T2517] kthread+0x203/0x230 [ 325.569331][ T2517] ret_from_fork+0x1f/0x30 [ 325.573733][ T2517] [ 325.576050][ T2517] Reported by Kernel Concurrency Sanitizer on: [ 325.582202][ T2517] CPU: 0 PID: 2517 Comm: kworker/0:1H Not tainted 5.7.0-rc1-syzkaller #0 [ 325.590618][ T2517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.600692][ T2517] Workqueue: events_highpri snd_vmidi_output_work [ 325.607105][ T2517] ================================================================== [ 325.615168][ T2517] Kernel panic - not syncing: panic_on_warn set ... [ 325.621767][ T2517] CPU: 0 PID: 2517 Comm: kworker/0:1H Not tainted 5.7.0-rc1-syzkaller #0 [ 325.630182][ T2517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.640259][ T2517] Workqueue: events_highpri snd_vmidi_output_work [ 325.646688][ T2517] Call Trace: [ 325.649991][ T2517] dump_stack+0x11d/0x187 [ 325.654329][ T2517] panic+0x210/0x640 [ 325.658233][ T2517] ? vprintk_func+0x89/0x13a [ 325.662841][ T2517] kcsan_report.cold+0xc/0x1a [ 325.667535][ T2517] kcsan_setup_watchpoint+0x3fb/0x440 [ 325.672921][ T2517] snd_seq_oss_readq_put_timestamp+0x40/0x130 [ 325.679002][ T2517] snd_seq_oss_midi_input+0x108/0x4b0 [ 325.684384][ T2517] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 325.690193][ T2517] ? preempt_count_add+0x63/0x90 [ 325.695139][ T2517] snd_seq_oss_event_input+0xf0/0x130 [ 325.700523][ T2517] snd_seq_deliver_single_event.constprop.0+0x403/0x500 [ 325.707480][ T2517] ? snd_seq_oss_process_event+0xdc0/0xdc0 [ 325.713315][ T2517] ? snd_seq_timer_get_cur_tick+0x47/0x60 [ 325.719052][ T2517] snd_seq_deliver_event+0x1b2/0x4b0 [ 325.724365][ T2517] snd_seq_kernel_client_dispatch+0xe0/0x100 [ 325.730359][ T2517] snd_vmidi_output_work+0x14d/0x1f0 [ 325.735666][ T2517] process_one_work+0x424/0x930 [ 325.740538][ T2517] worker_thread+0x9a/0x7e0 [ 325.745058][ T2517] ? rescuer_thread+0x6a0/0x6a0 [ 325.749922][ T2517] kthread+0x203/0x230 [ 325.754002][ T2517] ? kthread_unpark+0xd0/0xd0 [ 325.758692][ T2517] ret_from_fork+0x1f/0x30 [ 325.764363][ T2517] Kernel Offset: disabled [ 325.768693][ T2517] Rebooting in 86400 seconds..