[ 50.154452][ T26] audit: type=1800 audit(1573007289.857:27): pid=7852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 50.176078][ T26] audit: type=1800 audit(1573007289.857:28): pid=7852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 50.898757][ T26] audit: type=1800 audit(1573007290.677:29): pid=7852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 50.919818][ T26] audit: type=1800 audit(1573007290.687:30): pid=7852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.6' (ECDSA) to the list of known hosts. 2019/11/06 02:28:21 fuzzer started 2019/11/06 02:28:22 dialing manager at 10.128.0.105:39303 2019/11/06 02:28:22 syscalls: 2553 2019/11/06 02:28:22 code coverage: enabled 2019/11/06 02:28:22 comparison tracing: enabled 2019/11/06 02:28:22 extra coverage: extra coverage is not supported by the kernel 2019/11/06 02:28:22 setuid sandbox: enabled 2019/11/06 02:28:22 namespace sandbox: enabled 2019/11/06 02:28:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/06 02:28:22 fault injection: enabled 2019/11/06 02:28:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/06 02:28:22 net packet injection: enabled 2019/11/06 02:28:22 net device setup: enabled 2019/11/06 02:28:22 concurrency sanitizer: enabled 2019/11/06 02:28:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/11/06 02:28:23 adding functions to KCSAN blacklist: 'task_dump_owner' 'find_next_bit' 'ext4_free_inode' 'generic_permission' '__hrtimer_run_queues' 'run_timer_softirq' 'wbt_done' 02:28:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) 02:28:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) syzkaller login: [ 66.319586][ T8023] IPVS: ftp: loaded support on port[0] = 21 [ 66.419076][ T8023] chnl_net:caif_netlink_parms(): no params data found [ 66.496498][ T8023] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.503772][ T8023] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.511525][ T8023] device bridge_slave_0 entered promiscuous mode [ 66.519224][ T8023] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.527380][ T8023] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.535553][ T8023] device bridge_slave_1 entered promiscuous mode 02:28:26 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) [ 66.573493][ T8027] IPVS: ftp: loaded support on port[0] = 21 [ 66.586193][ T8023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.606790][ T8023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.653836][ T8023] team0: Port device team_slave_0 added [ 66.680102][ T8023] team0: Port device team_slave_1 added 02:28:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 66.794822][ T8023] device hsr_slave_0 entered promiscuous mode [ 66.832979][ T8023] device hsr_slave_1 entered promiscuous mode [ 66.875573][ T8027] chnl_net:caif_netlink_parms(): no params data found [ 66.908951][ T8030] IPVS: ftp: loaded support on port[0] = 21 [ 66.979205][ T8027] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.024649][ T8027] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.084261][ T8027] device bridge_slave_0 entered promiscuous mode [ 67.115785][ T8027] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.172207][ T8027] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.179970][ T8027] device bridge_slave_1 entered promiscuous mode [ 67.267681][ T8052] IPVS: ftp: loaded support on port[0] = 21 [ 67.315571][ T8027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.343737][ T8027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.389767][ T8023] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.396848][ T8023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.404172][ T8023] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.411200][ T8023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.495340][ T8027] team0: Port device team_slave_0 added [ 67.501373][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.542326][ T17] bridge0: port 2(bridge_slave_1) entered disabled state 02:28:27 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 67.617147][ T8027] team0: Port device team_slave_1 added [ 67.724604][ T8027] device hsr_slave_0 entered promiscuous mode [ 67.832514][ T8027] device hsr_slave_1 entered promiscuous mode [ 67.862208][ T8027] debugfs: Directory 'hsr0' with parent '/' already present! [ 67.990470][ T8023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.054815][ T8030] chnl_net:caif_netlink_parms(): no params data found [ 68.166329][ T8023] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.199138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.213647][ T8067] IPVS: ftp: loaded support on port[0] = 21 [ 68.233294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.355317][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.372777][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.412560][ T8056] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.419666][ T8056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.512769][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.564775][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.604811][ T8056] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.611871][ T8056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.678165][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.718301][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:28:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) [ 68.916570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.925562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.983062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.035245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.094643][ T8030] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.101727][ T8030] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.154440][ T8030] device bridge_slave_0 entered promiscuous mode [ 69.198798][ T8023] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.242183][ T8023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.298662][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.323539][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.394679][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.416520][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.462978][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.476905][ T8052] chnl_net:caif_netlink_parms(): no params data found [ 69.504661][ T8030] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.511704][ T8030] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.542891][ T8030] device bridge_slave_1 entered promiscuous mode [ 69.596083][ T8027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.622107][ T8086] IPVS: ftp: loaded support on port[0] = 21 [ 69.623869][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.770200][ T8027] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.807358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.833220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.848657][ T8030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.883519][ T8030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.936529][ T8052] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.943761][ T8052] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.975495][ T8052] device bridge_slave_0 entered promiscuous mode [ 70.033695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.041128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.072298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.080808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.102580][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.109626][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.120943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.132432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.140770][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.147843][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.162076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.171209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.184677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.195411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.204503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.213627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.222312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.230539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.239188][ T8067] chnl_net:caif_netlink_parms(): no params data found [ 70.258359][ T8052] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.266608][ T8052] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.275258][ T8052] device bridge_slave_1 entered promiscuous mode [ 70.288449][ T8023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.322665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.331203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.341314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.349659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.368908][ T8030] team0: Port device team_slave_0 added [ 70.378293][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.393323][ T8052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.404153][ T8052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.416827][ T8030] team0: Port device team_slave_1 added [ 70.431018][ T8067] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.438603][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.450424][ T8067] device bridge_slave_0 entered promiscuous mode [ 70.480328][ T8067] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.487657][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.495629][ T8067] device bridge_slave_1 entered promiscuous mode [ 70.516648][ T8027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.549031][ T8052] team0: Port device team_slave_0 added [ 70.559390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.580530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.608116][ T8067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.618518][ T8052] team0: Port device team_slave_1 added 02:28:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) [ 70.654744][ T8030] device hsr_slave_0 entered promiscuous mode [ 70.702569][ T8030] device hsr_slave_1 entered promiscuous mode [ 70.732541][ T8030] debugfs: Directory 'hsr0' with parent '/' already present! [ 70.741861][ T8067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:28:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) [ 70.938603][ T8052] device hsr_slave_0 entered promiscuous mode [ 70.992590][ T8052] device hsr_slave_1 entered promiscuous mode [ 71.042279][ T8052] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.157782][ T8067] team0: Port device team_slave_0 added [ 71.228791][ T8067] team0: Port device team_slave_1 added [ 71.254553][ T8086] chnl_net:caif_netlink_parms(): no params data found 02:28:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) [ 71.394910][ T8067] device hsr_slave_0 entered promiscuous mode [ 71.443537][ T8067] device hsr_slave_1 entered promiscuous mode [ 71.542178][ T8067] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.558337][ T8030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.739021][ T8030] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.929724][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.982740][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.058217][ T8052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.151603][ T8030] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.232547][ T8030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.317580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.372974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 02:28:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) [ 72.472992][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.480128][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.633048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.692572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.767692][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.774820][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.913675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.993348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.111465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.175118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.250367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.355807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.427342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 02:28:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) [ 73.513239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.609431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.715910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.776559][ T8086] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.789557][ T8086] bridge0: port 1(bridge_slave_0) entered disabled state 02:28:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 73.863045][ T8086] device bridge_slave_0 entered promiscuous mode [ 74.015938][ T8052] 8021q: adding VLAN 0 to HW filter on device team0 02:28:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) [ 74.091946][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.144210][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.243106][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.250971][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.412889][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.446578][ T8086] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.462359][ T8086] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.524184][ T8086] device bridge_slave_1 entered promiscuous mode [ 74.599868][ T8067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.657163][ T8030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.736031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.762315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.769853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.896709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.987221][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.994359][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.042854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.114163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.186639][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.193761][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.316833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.358504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.397284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.448732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.493611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.546727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.598337][ T8067] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.658022][ T8086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.735664][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.766731][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.804897][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.836830][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:28:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 75.853195][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.863423][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.877799][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.907018][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.928506][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.953248][ T8086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.990578][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.026534][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.039527][ T8057] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.046660][ T8057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.097751][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.120409][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.143511][ T8057] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.150622][ T8057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.163777][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.190430][ T8052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.215010][ T8067] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.234305][ T8067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.302523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.314131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.361828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.389062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.404463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 02:28:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 76.423608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.439277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.447631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.458871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.468463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.485126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.504105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.520960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.531302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.576600][ T8067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.585807][ T8086] team0: Port device team_slave_0 added [ 76.600419][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.612468][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.620897][ T8086] team0: Port device team_slave_1 added [ 76.699495][ T8086] device hsr_slave_0 entered promiscuous mode [ 76.736622][ T8086] device hsr_slave_1 entered promiscuous mode [ 76.772572][ T8086] debugfs: Directory 'hsr0' with parent '/' already present! [ 76.963280][ T8086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.035519][ T8276] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 77.056177][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.068078][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.096225][ T8086] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.149744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.165125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 02:28:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 77.201758][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.208940][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.292328][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.300449][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.338910][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.367334][ T8094] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.374478][ T8094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.422009][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.460245][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.541611][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.578711][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.616659][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 02:28:37 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 77.656820][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.712925][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.750225][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.782832][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.829464][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.863632][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.884392][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.947200][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.968048][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.000857][ T8086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.319316][ T8306] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 78.364347][ T8308] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 02:28:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 02:28:38 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 02:28:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:38 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 78.677844][ T8320] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 02:28:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 02:28:38 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:38 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) [ 79.182716][ T8335] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 02:28:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 02:28:39 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) [ 79.469802][ T8342] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:28:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 02:28:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) [ 79.697619][ T8354] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 79.722316][ T8355] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 02:28:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 02:28:39 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 02:28:39 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) [ 79.904537][ T8359] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 80.009366][ T8364] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 80.117617][ T8372] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 02:28:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 02:28:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 02:28:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 02:28:40 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:40 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r4, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 02:28:40 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:40 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:40 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:40 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:40 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:40 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:40 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:41 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:41 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="d18d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:41 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x21d, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) 02:28:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) 02:28:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) 02:28:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) [ 82.564227][ C0] hrtimer: interrupt took 25798 ns 02:28:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 82.740514][ T8475] mkiss: ax0: crc mode is auto. 02:28:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) 02:28:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) 02:28:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) 02:28:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9205e3735a1366ed53930307616d2cae9c4f8c487de48bf978888a50536f08f96c0b4ab00464e26b25207430c73c23fe435cd1208eeac34c72e969d6402abde74951d29b743e1c4cc4bf025cc0695f8228d8ab440e06a5c036df73f2dffb", 0x5e}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x0, 0x27, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe7, "96c318acc5b660033a99031cfe554174861e1636860eb59b263056fa5083ae2f8e3a539b61b888a9addf0270a3790198ea32d675d05906f149433da771a3c471f389adafd837a1d25393c5b4c96e113010820335f2b3d4d92c69ed94bb876c2bf5c3a1af1241f0cafc5954de12560f7eca3a46c91252c7b122aa5f7af6aeca7a8781b30899dc5b3b81598bdcac768cfcde8b26c19b57040488b05c0b43cf84cda65dc6a2ecc100a60c4d54bdbbc077f46232421cc37c0dad819201ba330ede0d25653cae3f49592936f49eb22631cefa3fd0d71715bd19429d554b8e2098c7e4ef7fa6baaf90e1"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim, @jumbo, @generic]}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="c70a27f8c614ad42e3f03e74beb6fffd90e0ff", 0x13}, {&(0x7f0000000700)="b4ceb7", 0x3}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000900)=[@hoplimit_2292={{0xd}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000980)}], 0x1, &(0x7f0000001c00)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2b1ed33bd6f6a2f61080afa827dd116c"}}}, @rthdrdstopts={{0x148, 0x29, 0x37, {0x0, 0x25, [], [@jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xe2, "113612ec7a20233b894d8187a40c36f63bb9e33713e23c340c459c5ea59aa35d9ed1f327e7f84b21bfd80d3569c34fd8fe80624bc26f1918b6e499740c2ab7cdd07cc93ba15b352fcfeb51c286e1b23158721b60c6d0000001a21d935e4fcca8338d91b338166f3908fd9d471b2c10501ec28810180d86f99e2a538aadb5dbff5a9920d913342ac991b8b64b866ae3452deff31b10df20ee794d3c604096891bfd5c2a3fe3f6517e90aeea77671752e0dcd42987f81082c4584f80f10e0744dc9daed3374081ded9cadb7a166034defde1317c8f2b2f6e6de1b75e489b9917287420"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@mcast1, @remote, @empty, @mcast2, @dev]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0xe, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @empty}]}}}], 0x280}}], 0x3, 0x0) 02:28:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 02:28:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 84.698313][ T8532] mkiss: ax0: crc mode is auto. [ 84.746540][ T8527] mkiss: ax1: crc mode is auto. 02:28:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) [ 86.699870][ T8567] mkiss: ax0: crc mode is auto. 02:28:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) [ 86.730208][ T8560] IPVS: ftp: loaded support on port[0] = 21 [ 86.734499][ T8566] mkiss: ax1: crc mode is auto. [ 86.745571][ T8568] mkiss: ax2: crc mode is auto. [ 87.336917][ T28] device bridge_slave_1 left promiscuous mode [ 87.377429][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.482929][ T28] device bridge_slave_0 left promiscuous mode [ 87.489348][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.972468][ T28] device hsr_slave_0 left promiscuous mode [ 90.012199][ T28] device hsr_slave_1 left promiscuous mode [ 90.089248][ T28] team0 (unregistering): Port device team_slave_1 removed [ 90.099604][ T28] team0 (unregistering): Port device team_slave_0 removed [ 90.109565][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.145767][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.225986][ T28] bond0 (unregistering): Released all slaves [ 90.692376][ T8560] chnl_net:caif_netlink_parms(): no params data found [ 90.762398][ T8560] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.776818][ T8560] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.784814][ T8560] device bridge_slave_0 entered promiscuous mode [ 90.792563][ T8560] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.799588][ T8560] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.808038][ T8560] device bridge_slave_1 entered promiscuous mode [ 90.827196][ T8560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.838017][ T8560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.858401][ T8560] team0: Port device team_slave_0 added [ 90.864996][ T8560] team0: Port device team_slave_1 added [ 90.974344][ T8560] device hsr_slave_0 entered promiscuous mode [ 91.102509][ T8560] device hsr_slave_1 entered promiscuous mode [ 91.172205][ T8560] debugfs: Directory 'hsr0' with parent '/' already present! [ 91.188475][ T8560] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.195534][ T8560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.202891][ T8560] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.210009][ T8560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.242865][ T8560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.255352][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.264057][ T8294] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.273078][ T8294] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.292453][ T8560] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.304298][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.313182][ T8094] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.320304][ T8094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.346162][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.355153][ T8058] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.362211][ T8058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.371015][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.380057][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.388865][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.397413][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.406073][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.416008][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.431455][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.439063][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.449435][ T8560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.673262][ T8613] mkiss: ax0: crc mode is auto. 02:28:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:28:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) [ 93.280312][ T8631] IPVS: ftp: loaded support on port[0] = 21 [ 93.297664][ T8633] IPVS: ftp: loaded support on port[0] = 21 [ 93.300543][ T8635] IPVS: ftp: loaded support on port[0] = 21 [ 93.305661][ T8632] IPVS: ftp: loaded support on port[0] = 21 [ 93.335036][ T8634] IPVS: ftp: loaded support on port[0] = 21 [ 93.819811][ T8638] IPVS: ftp: loaded support on port[0] = 21 [ 93.828167][ T8634] chnl_net:caif_netlink_parms(): no params data found [ 93.876302][ T8631] chnl_net:caif_netlink_parms(): no params data found [ 93.905155][ T8635] chnl_net:caif_netlink_parms(): no params data found [ 94.067811][ T8632] chnl_net:caif_netlink_parms(): no params data found [ 94.097845][ T8634] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.105021][ T8634] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.112930][ T8634] device bridge_slave_0 entered promiscuous mode [ 94.127146][ T8634] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.137745][ T8634] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.145477][ T8634] device bridge_slave_1 entered promiscuous mode [ 94.194169][ T8634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.346755][ T8634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.355971][ T8631] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.363139][ T8631] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.370830][ T8631] device bridge_slave_0 entered promiscuous mode [ 94.378304][ T8633] chnl_net:caif_netlink_parms(): no params data found [ 94.395465][ T8635] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.403118][ T8635] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.410625][ T8635] device bridge_slave_0 entered promiscuous mode [ 94.423103][ T8631] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.430142][ T8631] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.438494][ T8631] device bridge_slave_1 entered promiscuous mode [ 94.455052][ T8632] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.462266][ T8632] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.469886][ T8632] device bridge_slave_0 entered promiscuous mode [ 94.477507][ T8632] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.484594][ T8632] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.492666][ T8632] device bridge_slave_1 entered promiscuous mode [ 94.499652][ T8635] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.506820][ T8635] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.519837][ T8635] device bridge_slave_1 entered promiscuous mode [ 94.672727][ T8634] team0: Port device team_slave_0 added [ 94.694800][ T8631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.706342][ T8631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.725933][ T8634] team0: Port device team_slave_1 added [ 94.738731][ T8635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.755818][ T28] device bridge_slave_1 left promiscuous mode [ 94.762008][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.802573][ T28] device bridge_slave_0 left promiscuous mode [ 94.808767][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.864355][ T28] device bridge_slave_1 left promiscuous mode [ 94.870508][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.912651][ T28] device bridge_slave_0 left promiscuous mode [ 94.918870][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.963489][ T28] device bridge_slave_1 left promiscuous mode [ 94.969623][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.002948][ T28] device bridge_slave_0 left promiscuous mode [ 95.009113][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.053528][ T28] device bridge_slave_1 left promiscuous mode [ 95.059664][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.112844][ T28] device bridge_slave_0 left promiscuous mode [ 95.119066][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.163507][ T28] device bridge_slave_1 left promiscuous mode [ 95.169693][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.212952][ T28] device bridge_slave_0 left promiscuous mode [ 95.219268][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.662425][ T28] device hsr_slave_0 left promiscuous mode [ 98.702283][ T28] device hsr_slave_1 left promiscuous mode [ 98.768310][ T28] team0 (unregistering): Port device team_slave_1 removed [ 98.778190][ T28] team0 (unregistering): Port device team_slave_0 removed [ 98.789180][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 98.826612][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.905470][ T28] bond0 (unregistering): Released all slaves [ 99.042687][ T28] device hsr_slave_0 left promiscuous mode [ 99.092372][ T28] device hsr_slave_1 left promiscuous mode [ 99.139708][ T28] team0 (unregistering): Port device team_slave_1 removed [ 99.150355][ T28] team0 (unregistering): Port device team_slave_0 removed [ 99.160733][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.205124][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.273796][ T28] bond0 (unregistering): Released all slaves [ 99.412540][ T28] device hsr_slave_0 left promiscuous mode [ 99.452286][ T28] device hsr_slave_1 left promiscuous mode [ 99.507598][ T28] team0 (unregistering): Port device team_slave_1 removed [ 99.517687][ T28] team0 (unregistering): Port device team_slave_0 removed [ 99.528429][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.586327][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.666626][ T28] bond0 (unregistering): Released all slaves [ 99.802460][ T28] device hsr_slave_0 left promiscuous mode [ 99.852316][ T28] device hsr_slave_1 left promiscuous mode [ 99.897812][ T28] team0 (unregistering): Port device team_slave_1 removed [ 99.909290][ T28] team0 (unregistering): Port device team_slave_0 removed [ 99.919227][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.975297][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.064031][ T28] bond0 (unregistering): Released all slaves [ 100.182782][ T28] device hsr_slave_0 left promiscuous mode [ 100.222271][ T28] device hsr_slave_1 left promiscuous mode [ 100.272997][ T28] team0 (unregistering): Port device team_slave_1 removed [ 100.283863][ T28] team0 (unregistering): Port device team_slave_0 removed [ 100.294402][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.335199][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.394238][ T28] bond0 (unregistering): Released all slaves [ 100.496281][ T8632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.506945][ T8631] team0: Port device team_slave_0 added [ 100.514435][ T8635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.528819][ T8633] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.536075][ T8633] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.544089][ T8633] device bridge_slave_0 entered promiscuous mode [ 100.557793][ T8632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.577617][ T8631] team0: Port device team_slave_1 added [ 100.644381][ T8631] device hsr_slave_0 entered promiscuous mode [ 100.702527][ T8631] device hsr_slave_1 entered promiscuous mode [ 100.757329][ T8633] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.764585][ T8633] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.772166][ T8633] device bridge_slave_1 entered promiscuous mode [ 100.784858][ T8632] team0: Port device team_slave_0 added [ 100.808517][ T8635] team0: Port device team_slave_0 added [ 100.829987][ T8632] team0: Port device team_slave_1 added [ 100.894340][ T8634] device hsr_slave_0 entered promiscuous mode [ 100.952598][ T8634] device hsr_slave_1 entered promiscuous mode [ 100.992698][ T8634] debugfs: Directory 'hsr0' with parent '/' already present! [ 101.001114][ T8635] team0: Port device team_slave_1 added [ 101.019500][ T8633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.084956][ T8632] device hsr_slave_0 entered promiscuous mode [ 101.123021][ T8632] device hsr_slave_1 entered promiscuous mode [ 101.182252][ T8632] debugfs: Directory 'hsr0' with parent '/' already present! [ 101.189775][ T8638] chnl_net:caif_netlink_parms(): no params data found [ 101.204070][ T8633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.264097][ T8635] device hsr_slave_0 entered promiscuous mode [ 101.312512][ T8635] device hsr_slave_1 entered promiscuous mode [ 101.382221][ T8635] debugfs: Directory 'hsr0' with parent '/' already present! [ 101.426052][ T8633] team0: Port device team_slave_0 added [ 101.433079][ T8633] team0: Port device team_slave_1 added [ 101.441935][ T8638] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.449546][ T8638] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.457826][ T8638] device bridge_slave_0 entered promiscuous mode [ 101.465390][ T8638] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.472475][ T8638] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.480103][ T8638] device bridge_slave_1 entered promiscuous mode [ 101.534088][ T8633] device hsr_slave_0 entered promiscuous mode [ 101.592694][ T8633] device hsr_slave_1 entered promiscuous mode [ 101.632347][ T8633] debugfs: Directory 'hsr0' with parent '/' already present! [ 101.663156][ T8638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.675096][ T8638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.699584][ T8638] team0: Port device team_slave_0 added [ 101.740164][ T8638] team0: Port device team_slave_1 added [ 101.844690][ T8638] device hsr_slave_0 entered promiscuous mode [ 101.882658][ T8638] device hsr_slave_1 entered promiscuous mode [ 101.922241][ T8638] debugfs: Directory 'hsr0' with parent '/' already present! [ 101.940012][ T8632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.968234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.979052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.988762][ T8635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.998297][ T8632] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.018900][ T8634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.036500][ T8631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.043742][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.051579][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.065497][ T8634] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.123863][ T8635] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.133041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.142722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.162563][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.171384][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.179852][ T8026] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.186890][ T8026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.195204][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.203762][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.212260][ T8026] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.219312][ T8026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.227287][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.237504][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.245535][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.254142][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.262705][ T8026] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.269731][ T8026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.387630][ T8631] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.407978][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.416992][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.424926][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.432862][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.441376][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.450151][ T8290] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.457205][ T8290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.465250][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.474167][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.482986][ T8290] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.490007][ T8290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.497867][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.506777][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.515640][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.524408][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.535747][ T8633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.662532][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.670557][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.684940][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.696845][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.707461][ T8290] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.714518][ T8290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.727010][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.739483][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.752808][ T8290] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.759865][ T8290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.772524][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.781462][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.795124][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.806920][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.817408][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.828718][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.839530][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.851426][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.865117][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.875476][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.886704][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.897714][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.909263][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.919661][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.931014][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.941404][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.954805][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.965784][ T8290] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.972847][ T8290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.985241][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.996248][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.008044][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.016996][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.026539][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.035463][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.045455][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.062836][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.071109][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.089379][ T8635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.107892][ T8634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.118616][ T8634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.158773][ T8632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.172628][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.181336][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.198243][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.220751][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.229260][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.237880][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.246593][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.254861][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.263396][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.270935][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.278375][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.286943][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.296049][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.303760][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.311468][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.319876][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.328200][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.336748][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.352430][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.359863][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.373651][ T8633] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.387150][ T8631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.408298][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.426209][ T8635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.446761][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.457278][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.467210][ T8290] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.474266][ T8290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.481954][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.490469][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.498911][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.506334][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.519150][ T8638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.534694][ T8634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.547229][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.555338][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.565661][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.574460][ T8026] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.581496][ T8026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.607557][ T8631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.622062][ T8638] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.633188][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.640651][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.662509][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.675309][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.694423][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.707358][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.730434][ T8633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.741072][ T8633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.773922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.803012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.839235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.885435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.920546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.955472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.978475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.999483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.009508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.019114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.032776][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.039850][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.047622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.056611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.065471][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.072538][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.081533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.108889][ T8633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.182634][ T8673] mkiss: ax1: crc mode is auto. [ 104.189750][ T8662] mkiss: ax0: crc mode is auto. [ 104.195410][ T8672] mkiss: ax2: crc mode is auto. [ 104.201038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.235305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.257408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.281286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.336928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.384699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.421511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.430940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.446998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.464819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.476583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.487900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.499376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.510354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.532216][ T8638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.587034][ T8681] mkiss: ax0: crc mode is auto. [ 104.612617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.659397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.699144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:29:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) [ 104.781271][ T8638] 8021q: adding VLAN 0 to HW filter on device batadv0 02:29:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:07 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) 02:29:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r2}, &(0x7f0000000300)=""/223, 0xdf, &(0x7f0000000400)={&(0x7f0000000180)={'rmd320\x00'}}) 02:29:07 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 02:29:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:07 executing program 2: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 108.651360][ T8740] IPVS: ftp: loaded support on port[0] = 21 [ 108.705028][ T8740] chnl_net:caif_netlink_parms(): no params data found [ 108.731992][ T8740] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.739210][ T8740] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.747094][ T8740] device bridge_slave_0 entered promiscuous mode [ 108.754435][ T8740] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.761486][ T8740] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.769275][ T8740] device bridge_slave_1 entered promiscuous mode [ 108.786856][ T8740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.797762][ T8740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.815714][ T8740] team0: Port device team_slave_0 added [ 108.822047][ T8740] team0: Port device team_slave_1 added [ 108.885963][ T8740] device hsr_slave_0 entered promiscuous mode [ 108.942511][ T8740] device hsr_slave_1 entered promiscuous mode [ 108.982225][ T8740] debugfs: Directory 'hsr0' with parent '/' already present! [ 109.559108][ T8740] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.566181][ T8740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.572677][ T8743] IPVS: ftp: loaded support on port[0] = 21 [ 109.573636][ T8740] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.586458][ T8740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.610130][ T8751] IPVS: ftp: loaded support on port[0] = 21 [ 109.622771][ T8745] IPVS: ftp: loaded support on port[0] = 21 [ 109.633456][ T8750] IPVS: ftp: loaded support on port[0] = 21 [ 109.647549][ T8749] IPVS: ftp: loaded support on port[0] = 21 [ 109.845210][ T8058] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.853835][ T8058] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.367040][ T8740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.591586][ T8750] chnl_net:caif_netlink_parms(): no params data found [ 110.613529][ T8745] chnl_net:caif_netlink_parms(): no params data found [ 110.622871][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.630722][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.640429][ T8740] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.665390][ T8743] chnl_net:caif_netlink_parms(): no params data found [ 110.900952][ T8750] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.908394][ T8750] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.920438][ T8750] device bridge_slave_0 entered promiscuous mode [ 110.941897][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.950649][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.959513][ T8056] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.966581][ T8056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.974989][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.983639][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.991946][ T8056] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.998986][ T8056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.007019][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.016020][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.213363][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.220421][ T8750] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.228619][ T8750] device bridge_slave_1 entered promiscuous mode [ 111.248964][ T8751] chnl_net:caif_netlink_parms(): no params data found [ 111.265419][ T8749] chnl_net:caif_netlink_parms(): no params data found [ 111.275664][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.284629][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.490368][ T8750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.511197][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.519548][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.528384][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.539261][ T8750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.567308][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.574834][ T8743] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.582876][ T8743] device bridge_slave_0 entered promiscuous mode [ 111.619356][ T8749] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.626543][ T8749] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.635002][ T8749] device bridge_slave_0 entered promiscuous mode [ 111.647274][ T8749] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.654405][ T8749] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.662400][ T8749] device bridge_slave_1 entered promiscuous mode [ 111.669914][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.677081][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.690647][ T8745] device bridge_slave_0 entered promiscuous mode [ 111.698000][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.705194][ T8743] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.713385][ T8743] device bridge_slave_1 entered promiscuous mode [ 111.737525][ T8743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.747261][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.761674][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.776125][ T8750] team0: Port device team_slave_0 added [ 111.786577][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.793931][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.801738][ T8745] device bridge_slave_1 entered promiscuous mode [ 111.816146][ T8743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.837416][ T8750] team0: Port device team_slave_1 added [ 111.852473][ T8749] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.861609][ T8751] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.868742][ T8751] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.876663][ T8751] device bridge_slave_0 entered promiscuous mode [ 112.069015][ T8740] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.080407][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.090351][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.098716][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.118821][ T8743] team0: Port device team_slave_0 added [ 112.126345][ T8749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.150715][ T8749] team0: Port device team_slave_0 added [ 112.156916][ T8751] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.164552][ T8751] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.172412][ T8751] device bridge_slave_1 entered promiscuous mode [ 112.244900][ T8750] device hsr_slave_0 entered promiscuous mode [ 112.287641][ T8750] device hsr_slave_1 entered promiscuous mode [ 112.332187][ T8750] debugfs: Directory 'hsr0' with parent '/' already present! [ 112.340534][ T8743] team0: Port device team_slave_1 added [ 112.347562][ T8749] team0: Port device team_slave_1 added [ 112.367193][ T8745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.384036][ T8751] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.394951][ T8751] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.411984][ T8740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.454132][ T8749] device hsr_slave_0 entered promiscuous mode [ 112.492481][ T8749] device hsr_slave_1 entered promiscuous mode [ 112.562270][ T8749] debugfs: Directory 'hsr0' with parent '/' already present! [ 112.572366][ T8745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.582575][ T28] device bridge_slave_1 left promiscuous mode [ 112.588779][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.642726][ T28] device bridge_slave_0 left promiscuous mode [ 112.648894][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.713770][ T28] device bridge_slave_1 left promiscuous mode [ 112.719941][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.772770][ T28] device bridge_slave_0 left promiscuous mode [ 112.778963][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.833417][ T28] device bridge_slave_1 left promiscuous mode [ 112.839670][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.892871][ T28] device bridge_slave_0 left promiscuous mode [ 112.899176][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.953280][ T28] device bridge_slave_1 left promiscuous mode [ 112.959404][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.012854][ T28] device bridge_slave_0 left promiscuous mode [ 113.018986][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.073750][ T28] device bridge_slave_1 left promiscuous mode [ 113.079982][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.113043][ T28] device bridge_slave_0 left promiscuous mode [ 113.119285][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.173201][ T28] device bridge_slave_1 left promiscuous mode [ 113.179443][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.233051][ T28] device bridge_slave_0 left promiscuous mode [ 113.239294][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.298773][ T28] device bridge_slave_1 left promiscuous mode [ 113.305072][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.353564][ T28] device bridge_slave_0 left promiscuous mode [ 113.359837][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.282607][ T28] device hsr_slave_0 left promiscuous mode [ 118.352503][ T28] device hsr_slave_1 left promiscuous mode [ 118.429580][ T28] team0 (unregistering): Port device team_slave_1 removed [ 118.440639][ T28] team0 (unregistering): Port device team_slave_0 removed [ 118.450604][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.495651][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.574414][ T28] bond0 (unregistering): Released all slaves [ 118.742707][ T28] device hsr_slave_0 left promiscuous mode [ 118.802251][ T28] device hsr_slave_1 left promiscuous mode [ 118.858420][ T28] team0 (unregistering): Port device team_slave_1 removed [ 118.869661][ T28] team0 (unregistering): Port device team_slave_0 removed [ 118.879657][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.946346][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.025006][ T28] bond0 (unregistering): Released all slaves [ 119.162567][ T28] device hsr_slave_0 left promiscuous mode [ 119.202306][ T28] device hsr_slave_1 left promiscuous mode [ 119.248053][ T28] team0 (unregistering): Port device team_slave_1 removed [ 119.258354][ T28] team0 (unregistering): Port device team_slave_0 removed [ 119.269145][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.326154][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.385535][ T28] bond0 (unregistering): Released all slaves [ 119.522607][ T28] device hsr_slave_0 left promiscuous mode [ 119.562489][ T28] device hsr_slave_1 left promiscuous mode [ 119.611033][ T28] team0 (unregistering): Port device team_slave_1 removed [ 119.621499][ T28] team0 (unregistering): Port device team_slave_0 removed [ 119.631795][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.686285][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.745046][ T28] bond0 (unregistering): Released all slaves [ 119.882727][ T28] device hsr_slave_0 left promiscuous mode [ 119.922219][ T28] device hsr_slave_1 left promiscuous mode [ 119.998388][ T28] team0 (unregistering): Port device team_slave_1 removed [ 120.009786][ T28] team0 (unregistering): Port device team_slave_0 removed [ 120.019671][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.076511][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.134607][ T28] bond0 (unregistering): Released all slaves [ 120.242430][ T28] device hsr_slave_0 left promiscuous mode [ 120.282367][ T28] device hsr_slave_1 left promiscuous mode [ 120.328362][ T28] team0 (unregistering): Port device team_slave_1 removed [ 120.338870][ T28] team0 (unregistering): Port device team_slave_0 removed [ 120.349711][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.395206][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.464417][ T28] bond0 (unregistering): Released all slaves [ 120.652410][ T28] device hsr_slave_0 left promiscuous mode [ 120.712302][ T28] device hsr_slave_1 left promiscuous mode [ 120.769944][ T28] team0 (unregistering): Port device team_slave_1 removed [ 120.780016][ T28] team0 (unregistering): Port device team_slave_0 removed [ 120.790082][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.826383][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.884553][ T28] bond0 (unregistering): Released all slaves [ 120.994433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.001860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.059387][ T8751] team0: Port device team_slave_0 added [ 121.071628][ T8751] team0: Port device team_slave_1 added [ 121.124723][ T8743] device hsr_slave_0 entered promiscuous mode [ 121.168349][ T8743] device hsr_slave_1 entered promiscuous mode [ 121.244923][ T8745] team0: Port device team_slave_0 added [ 121.268209][ T8745] team0: Port device team_slave_1 added [ 121.374431][ T8751] device hsr_slave_0 entered promiscuous mode [ 121.422494][ T8751] device hsr_slave_1 entered promiscuous mode [ 121.462186][ T8751] debugfs: Directory 'hsr0' with parent '/' already present! [ 121.483738][ T8749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.510324][ T8763] mkiss: ax0: crc mode is auto. [ 121.595607][ T8745] device hsr_slave_0 entered promiscuous mode [ 121.642722][ T8745] device hsr_slave_1 entered promiscuous mode [ 121.682161][ T8745] debugfs: Directory 'hsr0' with parent '/' already present! [ 121.701865][ T8743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.725603][ T8749] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.776150][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.795745][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.820706][ T8743] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.902362][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.919729][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:29:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) [ 121.947562][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.967281][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.993447][ T8056] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.000498][ T8056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.035438][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.059708][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.076307][ T8056] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.083408][ T8056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.097873][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.118780][ T8751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.154932][ T8750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.192494][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.209372][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.248985][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.265908][ T8057] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.272998][ T8057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.302806][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.314845][ T8749] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.331996][ T8749] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.357885][ T8743] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.374197][ T8743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.523731][ T8750] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.536786][ T8751] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.550007][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.559226][ T2603] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.566283][ T2603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.580282][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.589357][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.604241][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.613229][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.621857][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.630671][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.639403][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.647784][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.656624][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.665091][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.673597][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.682554][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.690369][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.698290][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.706309][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.715141][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.724228][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.733069][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.741737][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.750250][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.758723][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.767209][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.775637][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.783630][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.792295][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.802846][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.810795][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.819212][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:29:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040200010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) [ 122.842697][ T8743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.856816][ T8745] 8021q: adding VLAN 0 to HW filter on device bond0 02:29:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) [ 122.899416][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.913665][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.922425][ T8290] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.929474][ T8290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.941549][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.972825][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.981465][ T8290] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.988525][ T8290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.996607][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.004083][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.011425][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.020521][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.029372][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.038170][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.046535][ T8290] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.053581][ T8290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.061343][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.068810][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.076180][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.084982][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.093538][ T8290] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.100572][ T8290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.108575][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.117542][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.126476][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.134982][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.144009][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.153010][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.161624][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.170303][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.178953][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.187648][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.196910][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.205088][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.213367][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.221721][ T8290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.233915][ T8749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.246173][ T8750] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.262721][ T8750] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.282959][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.291455][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.307738][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.316860][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.325621][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.334497][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.343366][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.355100][ T8745] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.364530][ T8751] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.376132][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.394919][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.404462][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.411926][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.421731][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.482552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.490052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.518577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.537263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.555692][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.562782][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 02:29:23 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 123.581402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.598073][ T8750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.612536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.633281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.641849][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.648952][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.683867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.696968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.712405][ T8751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.720024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.735535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.801982][ T8785] mkiss: ax0: crc mode is auto. [ 123.892438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.901180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.910577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.919894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.929406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.938495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.951632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.062565][ T8745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.102386][ T8745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.136107][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.145450][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:29:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) [ 124.310678][ T8745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.344478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.351931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.473955][ T8823] mkiss: ax0: crc mode is auto. [ 124.547735][ T8829] IPVS: ftp: loaded support on port[0] = 21 [ 125.074594][ T8836] mkiss: ax0: crc mode is auto. 02:29:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:25 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 02:29:25 executing program 2: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 02:29:25 executing program 1: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:25 executing program 2: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 125.499503][ T8829] chnl_net:caif_netlink_parms(): no params data found 02:29:25 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 02:29:25 executing program 0: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:26 executing program 0: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 126.957800][ T8829] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.012402][ T8829] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.020409][ T8829] device bridge_slave_0 entered promiscuous mode [ 127.112953][ T8829] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.120176][ T8829] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.141007][ T8829] device bridge_slave_1 entered promiscuous mode [ 127.209911][ T8887] IPVS: ftp: loaded support on port[0] = 21 [ 127.218528][ T8829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.264533][ T8829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.355465][ T8829] team0: Port device team_slave_0 added [ 127.372426][ T8829] team0: Port device team_slave_1 added [ 127.515848][ T8829] device hsr_slave_0 entered promiscuous mode [ 127.552524][ T8829] device hsr_slave_1 entered promiscuous mode [ 127.593010][ T8829] debugfs: Directory 'hsr0' with parent '/' already present! [ 127.628148][ T8887] chnl_net:caif_netlink_parms(): no params data found [ 127.713951][ T8829] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.721036][ T8829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.734939][ T8887] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.741991][ T8887] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.756379][ T8887] device bridge_slave_0 entered promiscuous mode [ 127.768670][ T8887] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.778811][ T8887] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.789285][ T8887] device bridge_slave_1 entered promiscuous mode [ 127.816496][ T8887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.828061][ T8887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.861805][ T8887] team0: Port device team_slave_0 added [ 127.869588][ T8887] team0: Port device team_slave_1 added [ 127.954841][ T8887] device hsr_slave_0 entered promiscuous mode [ 127.995795][ T8887] device hsr_slave_1 entered promiscuous mode [ 128.038121][ T8887] debugfs: Directory 'hsr0' with parent '/' already present! [ 128.046807][ T8057] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.074529][ T8829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.109554][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.122886][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.131923][ T8829] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.160217][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.174752][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.186563][ T8057] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.193625][ T8057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.220328][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.229132][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.237572][ T8058] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.244614][ T8058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.253144][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.262034][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.277242][ T8887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.290110][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.299003][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.307775][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.316793][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.325621][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.338891][ T8887] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.349383][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.357574][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.365522][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.374242][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.385082][ T8829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.396684][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.409165][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.417837][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.426105][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.435296][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.443749][ T8056] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.450758][ T8056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.458918][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.476598][ T8829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.484595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.493997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.502811][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.509995][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.518540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.526278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.543683][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.552954][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.561911][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.570677][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.580110][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.588579][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.597535][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.611244][ T8887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.621873][ T8887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.634067][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.643122][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.651674][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.660255][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.668949][ T8800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:29:28 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) 02:29:28 executing program 0: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:28 executing program 2: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:28 executing program 1: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x7f, 0x8, 0x80, 0x1}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) [ 128.702690][ T8887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.711558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.719993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:29:28 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) [ 129.120182][ T8914] mkiss: ax0: crc mode is auto. 02:29:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) 02:29:29 executing program 3: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:29 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) 02:29:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) 02:29:29 executing program 4: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:29 executing program 2: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) 02:29:30 executing program 0: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:30 executing program 4: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 131.076899][ T8960] IPVS: ftp: loaded support on port[0] = 21 [ 131.088348][ T8963] IPVS: ftp: loaded support on port[0] = 21 [ 131.781204][ T8963] chnl_net:caif_netlink_parms(): no params data found [ 131.944266][ T8963] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.951353][ T8963] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.959472][ T8963] device bridge_slave_0 entered promiscuous mode [ 131.969456][ T8963] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.976811][ T8963] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.984797][ T8963] device bridge_slave_1 entered promiscuous mode [ 132.095773][ T8960] chnl_net:caif_netlink_parms(): no params data found [ 132.119510][ T8963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.130343][ T8963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.267789][ T8960] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.274933][ T8960] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.282811][ T8960] device bridge_slave_0 entered promiscuous mode [ 132.290767][ T8963] team0: Port device team_slave_0 added [ 132.296654][ T8960] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.303793][ T8960] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.311468][ T8960] device bridge_slave_1 entered promiscuous mode [ 132.447659][ T8963] team0: Port device team_slave_1 added [ 132.466680][ T8960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.478303][ T8960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.616846][ T8960] team0: Port device team_slave_0 added [ 132.624777][ T8960] team0: Port device team_slave_1 added [ 132.664813][ T8963] device hsr_slave_0 entered promiscuous mode [ 132.712719][ T8963] device hsr_slave_1 entered promiscuous mode [ 132.752596][ T8963] debugfs: Directory 'hsr0' with parent '/' already present! [ 132.772056][ T8664] device bridge_slave_1 left promiscuous mode [ 132.778747][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.822872][ T8664] device bridge_slave_0 left promiscuous mode [ 132.829063][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.873429][ T8664] device bridge_slave_1 left promiscuous mode [ 132.879606][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.932783][ T8664] device bridge_slave_0 left promiscuous mode [ 132.938929][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.993262][ T8664] device bridge_slave_1 left promiscuous mode [ 132.999536][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.052717][ T8664] device bridge_slave_0 left promiscuous mode [ 133.058872][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.113571][ T8664] device bridge_slave_1 left promiscuous mode [ 133.119743][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.172762][ T8664] device bridge_slave_0 left promiscuous mode [ 133.178891][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.922577][ T8664] device hsr_slave_0 left promiscuous mode [ 135.982256][ T8664] device hsr_slave_1 left promiscuous mode [ 136.029654][ T8664] team0 (unregistering): Port device team_slave_1 removed [ 136.039796][ T8664] team0 (unregistering): Port device team_slave_0 removed [ 136.050348][ T8664] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.091644][ T8664] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.174392][ T8664] bond0 (unregistering): Released all slaves [ 136.302578][ T8664] device hsr_slave_0 left promiscuous mode [ 136.342304][ T8664] device hsr_slave_1 left promiscuous mode [ 136.389708][ T8664] team0 (unregistering): Port device team_slave_1 removed [ 136.400373][ T8664] team0 (unregistering): Port device team_slave_0 removed [ 136.411292][ T8664] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.446814][ T8664] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.526341][ T8664] bond0 (unregistering): Released all slaves [ 136.642694][ T8664] device hsr_slave_0 left promiscuous mode [ 136.684953][ T8664] device hsr_slave_1 left promiscuous mode [ 136.730105][ T8664] team0 (unregistering): Port device team_slave_1 removed [ 136.740434][ T8664] team0 (unregistering): Port device team_slave_0 removed [ 136.750577][ T8664] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.806224][ T8664] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.885915][ T8664] bond0 (unregistering): Released all slaves [ 137.022724][ T8664] device hsr_slave_0 left promiscuous mode [ 137.062330][ T8664] device hsr_slave_1 left promiscuous mode [ 137.110013][ T8664] team0 (unregistering): Port device team_slave_1 removed [ 137.120549][ T8664] team0 (unregistering): Port device team_slave_0 removed [ 137.130797][ T8664] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.166801][ T8664] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.235036][ T8664] bond0 (unregistering): Released all slaves [ 137.384964][ T8960] device hsr_slave_0 entered promiscuous mode [ 137.452437][ T8960] device hsr_slave_1 entered promiscuous mode [ 137.559650][ T8960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.571677][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.579579][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.594580][ T8963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.607644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.615614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.624759][ T8960] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.633088][ T8963] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.648690][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.657423][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.666109][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.673248][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.681813][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.690566][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.699047][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.706067][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.714036][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.722821][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.731178][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.738378][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.746418][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.754442][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.771296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.780412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.794184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.806137][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.813210][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.833929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.843403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.851852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.861197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.869879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.878772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.887117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.895590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.904385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.913448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.927640][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.936436][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.945190][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.953865][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.962609][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.971631][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.027273][ T8963] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.037939][ T8963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.122383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.130896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.139607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.147967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.156585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.165223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.173840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.190564][ T8963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.253386][ T8960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.260858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.272846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.280218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.292815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.601522][ T8989] mkiss: ax0: crc mode is auto. 02:29:38 executing program 1: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:38 executing program 2: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:38 executing program 4: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:38 executing program 0: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:38 executing program 3: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:38 executing program 5: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:38 executing program 4: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:39 executing program 2: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:39 executing program 0: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:39 executing program 5: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:39 executing program 2: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:39 executing program 5: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:39 executing program 0: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:39 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 02:29:40 executing program 4: creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x4e22, @remote}}, 0x0, 0x6, [{{0x2, 0x4e24, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 02:29:40 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 140.726900][ T9036] ================================================================== [ 140.735045][ T9036] BUG: KCSAN: data-race in do_nanosleep / get_task_mm [ 140.741798][ T9036] [ 140.744318][ T9036] read to 0xffff88810592b124 of 4 bytes by task 9037 on cpu 0: [ 140.751865][ T9036] get_task_mm+0x4f/0xa0 [ 140.756118][ T9036] do_task_stat+0xe2/0x1370 [ 140.760627][ T9036] proc_tgid_stat+0x3d/0x60 [ 140.765154][ T9036] proc_single_show+0x89/0xe0 [ 140.769836][ T9036] seq_read+0x350/0x960 [ 140.773999][ T9036] do_iter_read+0x357/0x3d0 [ 140.778508][ T9036] vfs_readv+0x9c/0xf0 [ 140.782587][ T9036] do_preadv+0x131/0x1d0 [ 140.786843][ T9036] __x64_sys_preadv+0x61/0x80 [ 140.791536][ T9036] do_syscall_64+0xcc/0x370 [ 140.796045][ T9036] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 140.801925][ T9036] [ 140.804262][ T9036] write to 0xffff88810592b124 of 4 bytes by task 9036 on cpu 1: [ 140.811899][ T9036] do_nanosleep+0x127/0x320 [ 140.816405][ T9036] hrtimer_nanosleep+0x191/0x320 [ 140.821343][ T9036] __x64_sys_nanosleep+0x106/0x150 [ 140.826457][ T9036] do_syscall_64+0xcc/0x370 [ 140.830974][ T9036] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 140.836859][ T9036] [ 140.839181][ T9036] Reported by Kernel Concurrency Sanitizer on: [ 140.845342][ T9036] CPU: 1 PID: 9036 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 140.853142][ T9036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.863197][ T9036] ================================================================== [ 140.871260][ T9036] Kernel panic - not syncing: panic_on_warn set ... [ 140.877860][ T9036] CPU: 1 PID: 9036 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 140.885664][ T9036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.895725][ T9036] Call Trace: [ 140.899031][ T9036] dump_stack+0xf5/0x159 [ 140.903284][ T9036] panic+0x210/0x640 [ 140.907191][ T9036] ? vprintk_func+0x8d/0x140 [ 140.911790][ T9036] kcsan_report.cold+0xc/0xe [ 140.916394][ T9036] kcsan_setup_watchpoint+0x3fe/0x410 [ 140.921786][ T9036] __tsan_unaligned_write4+0x143/0x1f0 [ 140.927263][ T9036] do_nanosleep+0x127/0x320 [ 140.931785][ T9036] ? hrtimer_init_sleeper+0x80/0x180 [ 140.937078][ T9036] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 140.942985][ T9036] hrtimer_nanosleep+0x191/0x320 [ 140.947928][ T9036] ? hrtimer_active+0x1a0/0x1a0 [ 140.952795][ T9036] __x64_sys_nanosleep+0x106/0x150 [ 140.957922][ T9036] do_syscall_64+0xcc/0x370 [ 140.962440][ T9036] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 140.965131][ T9056] IPVS: ftp: loaded support on port[0] = 21 [ 140.968334][ T9036] RIP: 0033:0x4586e1 [ 140.968373][ T9036] Code: 75 14 b8 23 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 d4 d1 fb ff c3 48 83 ec 08 e8 ea 46 00 00 48 89 04 24 b8 23 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 33 47 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 140.997742][ T9036] RSP: 002b:00007ffcdb632dd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000023 [ 141.006163][ T9036] RAX: ffffffffffffffda RBX: 0000000000022616 RCX: 00000000004586e1 [ 141.014142][ T9036] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007ffcdb632de0 [ 141.022119][ T9036] RBP: 0000000000000001 R08: ffffffffffffffff R09: ffffffffffffffff [ 141.030096][ T9036] R10: 00007ffcdb632ed0 R11: 0000000000000293 R12: 000000000075bf20 [ 141.038066][ T9036] R13: 000000000075c9a0 R14: 0000000000761ed8 R15: 000000000075bf2c [ 141.047260][ T9036] Kernel Offset: disabled [ 141.051620][ T9036] Rebooting in 86400 seconds..