[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.186897] random: sshd: uninitialized urandom read (32 bytes read) [ 39.600841] kauditd_printk_skb: 9 callbacks suppressed [ 39.600849] audit: type=1400 audit(1568925554.764:35): avc: denied { map } for pid=6877 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.655560] random: sshd: uninitialized urandom read (32 bytes read) [ 40.241472] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. [ 60.858487] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/19 20:39:36 fuzzer started [ 61.045369] audit: type=1400 audit(1568925576.204:36): avc: denied { map } for pid=6886 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 61.869394] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/19 20:39:37 dialing manager at 10.128.0.105:43807 2019/09/19 20:39:40 syscalls: 2472 2019/09/19 20:39:40 code coverage: enabled 2019/09/19 20:39:40 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/19 20:39:40 extra coverage: extra coverage is not supported by the kernel 2019/09/19 20:39:40 setuid sandbox: enabled 2019/09/19 20:39:40 namespace sandbox: enabled 2019/09/19 20:39:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/19 20:39:40 fault injection: enabled 2019/09/19 20:39:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/19 20:39:40 net packet injection: enabled 2019/09/19 20:39:40 net device setup: enabled [ 66.364319] random: crng init done 20:40:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140), 0x8) 20:40:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 20:40:17 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) tkill(r0, 0x1000000000016) 20:40:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@biosize={'biosize'}}]}) 20:40:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0xce]}) 20:40:17 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 102.070296] audit: type=1400 audit(1568925617.224:37): avc: denied { map } for pid=6886 comm="syz-fuzzer" path="/root/syzkaller-shm804227959" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 102.126727] audit: type=1400 audit(1568925617.244:38): avc: denied { map } for pid=6903 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13796 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 102.470955] IPVS: ftp: loaded support on port[0] = 21 [ 103.317797] chnl_net:caif_netlink_parms(): no params data found [ 103.325806] IPVS: ftp: loaded support on port[0] = 21 [ 103.375827] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.382813] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.389846] device bridge_slave_0 entered promiscuous mode [ 103.400999] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.407535] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.408126] IPVS: ftp: loaded support on port[0] = 21 [ 103.419805] device bridge_slave_1 entered promiscuous mode [ 103.437732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 103.448900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 103.473354] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 103.480967] team0: Port device team_slave_0 added [ 103.488144] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 103.495550] team0: Port device team_slave_1 added [ 103.507349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 103.517728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 103.612332] device hsr_slave_0 entered promiscuous mode [ 103.650325] device hsr_slave_1 entered promiscuous mode [ 103.693080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 103.702278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 103.713554] chnl_net:caif_netlink_parms(): no params data found [ 103.760496] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.767062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.774197] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.780582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.804160] IPVS: ftp: loaded support on port[0] = 21 [ 103.819703] chnl_net:caif_netlink_parms(): no params data found [ 103.846014] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.852475] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.859418] device bridge_slave_0 entered promiscuous mode [ 103.867671] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.874649] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.881925] device bridge_slave_1 entered promiscuous mode [ 103.898472] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 103.907332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 103.958978] IPVS: ftp: loaded support on port[0] = 21 [ 103.975910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 103.983135] team0: Port device team_slave_0 added [ 103.988808] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 103.996172] team0: Port device team_slave_1 added [ 104.004911] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.011804] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.018606] device bridge_slave_0 entered promiscuous mode [ 104.027022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 104.034984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 104.051645] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.058125] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.065594] device bridge_slave_1 entered promiscuous mode [ 104.144196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.201999] device hsr_slave_0 entered promiscuous mode [ 104.240334] device hsr_slave_1 entered promiscuous mode [ 104.289622] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 104.295939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.304114] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.312642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 104.319386] chnl_net:caif_netlink_parms(): no params data found [ 104.341366] IPVS: ftp: loaded support on port[0] = 21 [ 104.348858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.356589] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.375340] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.382689] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 104.396144] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 104.410227] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.439275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.446846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.455493] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.461900] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.468370] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.475696] team0: Port device team_slave_0 added [ 104.482293] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.489491] team0: Port device team_slave_1 added [ 104.497569] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 104.516403] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.522881] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.530063] device bridge_slave_0 entered promiscuous mode [ 104.536436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 104.581375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.598181] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.604686] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.612117] device bridge_slave_1 entered promiscuous mode [ 104.623258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 104.637464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.645204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.653001] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.659339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.668940] chnl_net:caif_netlink_parms(): no params data found [ 104.705675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.714319] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 104.723856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 104.773435] device hsr_slave_0 entered promiscuous mode [ 104.810376] device hsr_slave_1 entered promiscuous mode [ 104.850924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.858743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.866518] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.873034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.886635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.898190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 104.909954] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 104.917479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.930890] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.939123] team0: Port device team_slave_0 added [ 104.947029] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.954291] team0: Port device team_slave_1 added [ 104.959654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 104.984102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.009140] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 105.052127] device hsr_slave_0 entered promiscuous mode [ 105.100457] device hsr_slave_1 entered promiscuous mode [ 105.161016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 105.168074] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 105.177967] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.184612] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.191930] device bridge_slave_0 entered promiscuous mode [ 105.199077] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.205712] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.212584] device bridge_slave_1 entered promiscuous mode [ 105.229660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.238104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 105.246512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 105.259263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.267688] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.279886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.288739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.296657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.304513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.364335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 105.376680] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.384217] team0: Port device team_slave_0 added [ 105.389896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 105.400357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 105.407403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.415449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.423000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.430881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.438903] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 105.447171] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 105.455544] chnl_net:caif_netlink_parms(): no params data found [ 105.463680] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.471477] team0: Port device team_slave_1 added [ 105.478584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 105.486118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 105.504724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.512333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.532203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 105.582220] device hsr_slave_0 entered promiscuous mode [ 105.640323] device hsr_slave_1 entered promiscuous mode [ 105.694281] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 105.703714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 105.711535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 105.717607] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.726136] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.736644] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.743030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.750205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.757579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.784140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 105.798898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.807780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.815839] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.822629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.843045] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.849441] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.856705] device bridge_slave_0 entered promiscuous mode [ 105.863611] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.869949] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.877205] device bridge_slave_1 entered promiscuous mode [ 105.885738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 105.892933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.899971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.908210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.915879] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.922446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.932188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.948870] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 105.960850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 105.969065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.979360] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.992907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.001388] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.009130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.021092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.029496] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.037314] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.057506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 106.066618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.073575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.080848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.090177] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.098427] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 106.105848] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.112573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.119610] team0: Port device team_slave_0 added [ 106.130500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 106.138322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.148762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.156364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.166093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.173972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.184077] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 106.190485] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.198077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.205807] team0: Port device team_slave_1 added [ 106.211758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.219031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.227772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.236595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 106.245283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 106.253848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 106.271053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.278823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.286555] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.292934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.300325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.307955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.315533] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.321889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.328699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.336561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.344473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.351518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.359675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 106.368277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 106.387179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.395599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.403326] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.409774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.416726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.424237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.435232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 106.444430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 20:40:21 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) tkill(r0, 0x1000000000016) [ 106.502211] device hsr_slave_0 entered promiscuous mode [ 106.540375] device hsr_slave_1 entered promiscuous mode 20:40:21 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) tkill(r0, 0x1000000000016) [ 106.601082] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.608008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.616363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.624299] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.630684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.637718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.647161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 106.659602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.669634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 106.679898] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.694077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.701197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.708836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.716894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.725999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 106.738437] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 20:40:21 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) tkill(r0, 0x1000000000016) [ 106.747068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.754737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.764863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 106.773372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 106.791676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.798045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.806075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.814007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.824742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 106.834560] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.843400] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 20:40:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) tkill(r0, 0x1000000000016) [ 106.849588] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.856531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.868314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.882498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.890786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.897756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.908549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 106.917732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 106.926843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 106.935021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.942206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 20:40:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) tkill(r0, 0x1000000000016) [ 106.949758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.957785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.965526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.973355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.981815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.989377] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.995915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.007374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.021965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.029404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.042026] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.049731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 20:40:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) tkill(r0, 0x1000000000016) [ 107.057859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.065666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.073603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.088505] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.095114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.107511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 107.118248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.128146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.137212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.145412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.154934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 20:40:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140), 0x8) [ 107.188733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.203576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.213262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.224144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.240169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.259622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.267534] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 107.274205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.283974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.292262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.299641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.307156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.316006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.327799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.338840] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 107.345083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.354098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.362208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.371785] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 107.381150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.388219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.398786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.414026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.422261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.429580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.437583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.453110] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 107.465172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.476816] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.485580] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 107.496747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.505628] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.517339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.527307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.540948] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 107.547015] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.576551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 107.587832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.601189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.608703] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.615062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.623812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.633613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.646004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 107.660726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.671472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.684008] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.690393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.701783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 107.711590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 107.718670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.727497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 20:40:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 20:40:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) [ 107.751100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 107.760732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 107.768109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.777735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.788085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.798568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.816382] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.825852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 107.838422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.846501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.852756] hrtimer: interrupt took 26047 ns [ 107.856025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 107.865214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.873890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.882847] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 107.889053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.895912] audit: type=1400 audit(1568925623.054:39): avc: denied { create } for pid=7005 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 107.902184] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 107.936689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.967387] audit: type=1400 audit(1568925623.084:40): avc: denied { write } for pid=7005 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 107.992833] audit: type=1400 audit(1568925623.114:41): avc: denied { read } for pid=7005 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 108.117008] XFS (loop1): invalid log iosize: 255 [not 12-30] [ 108.179455] XFS (loop1): invalid log iosize: 255 [not 12-30] 20:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@biosize={'biosize'}}]}) [ 108.261123] XFS (loop1): invalid log iosize: 255 [not 12-30] 20:40:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0xce]}) 20:40:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140), 0x8) 20:40:24 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:40:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 20:40:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@biosize={'biosize'}}]}) [ 108.962036] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:40:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140), 0x8) [ 109.045639] XFS (loop1): invalid log iosize: 255 [not 12-30] 20:40:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 20:40:24 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:40:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@biosize={'biosize'}}]}) 20:40:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0xce]}) 20:40:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) [ 109.308785] XFS (loop1): invalid log iosize: 255 [not 12-30] 20:40:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0xce]}) 20:40:24 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:40:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x1}, r2) 20:40:25 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x1}, r2) 20:40:25 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 20:40:26 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x1}, r2) 20:40:26 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x1}, r2) 20:40:26 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 0: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:26 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) 20:40:26 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 111.871963] device bridge_slave_1 left promiscuous mode [ 111.878696] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.922387] device bridge_slave_0 left promiscuous mode [ 111.927862] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.083214] device hsr_slave_1 left promiscuous mode [ 112.122570] device hsr_slave_0 left promiscuous mode [ 112.163242] team0 (unregistering): Port device team_slave_1 removed [ 112.174107] team0 (unregistering): Port device team_slave_0 removed [ 112.184210] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 112.223752] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 112.304598] bond0 (unregistering): Released all slaves [ 113.961431] IPVS: ftp: loaded support on port[0] = 21 [ 114.838643] chnl_net:caif_netlink_parms(): no params data found [ 114.877062] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.884174] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.893908] device bridge_slave_0 entered promiscuous mode [ 114.901032] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.907404] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.917205] device bridge_slave_1 entered promiscuous mode [ 114.935337] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.947192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.964688] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.974810] team0: Port device team_slave_0 added [ 114.980369] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.987496] team0: Port device team_slave_1 added [ 114.995739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.002969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.052392] device hsr_slave_0 entered promiscuous mode [ 115.090320] device hsr_slave_1 entered promiscuous mode [ 115.134471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.141472] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.153423] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.159758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.166398] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.172751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.205254] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 115.211674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.219257] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.227590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.234700] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.242048] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.255769] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.262004] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.269783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.277543] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.283892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.300567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.308088] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.314477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.323222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.331269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.339117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.355030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.365401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.375560] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.382134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.388906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.402607] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.412402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.840721] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 20:40:31 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:31 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x7) 20:40:31 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:31 executing program 0: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) 20:40:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) 20:40:31 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$int_in(r1, 0xc00000c0045005, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r2, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000080)=""/240) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) geteuid() r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000100)=0x9) r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r5, 0x0) r6 = dup2(0xffffffffffffffff, r5) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000000080)=""/240) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000680)) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) r8 = dup(0xffffffffffffffff) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000680), 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7569643d206734a0c607326192a3f102000000651d5c0c0205489f344ed5160400000000000000", @ANYBLOB]) ioctl$SIOCAX25ADDUID(r7, 0x89e1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) chown(0x0, r9, 0x0) r10 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x9) syz_open_dev$usbmon(0x0, 0x0, 0x100) 20:40:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) 20:40:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd6, 0x800) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 20:40:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clock_gettime(0xfffffffffffffff9, &(0x7f0000000300)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r1) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r2+30000000}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x2a) 20:40:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd6, 0x800) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 20:40:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045644, &(0x7f00000026c0)={0x2, @sdr}) [ 117.010447] device bridge_slave_1 left promiscuous mode [ 117.015942] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.070963] device bridge_slave_0 left promiscuous mode [ 117.076713] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.141173] device bridge_slave_1 left promiscuous mode [ 117.146750] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.191071] device bridge_slave_0 left promiscuous mode [ 117.196790] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.251450] device bridge_slave_1 left promiscuous mode [ 117.256914] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.291002] device bridge_slave_0 left promiscuous mode [ 117.296462] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.341118] device bridge_slave_1 left promiscuous mode [ 117.346565] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.390804] device bridge_slave_0 left promiscuous mode [ 117.396283] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.574463] device hsr_slave_1 left promiscuous mode [ 117.612711] device hsr_slave_0 left promiscuous mode [ 117.655000] team0 (unregistering): Port device team_slave_1 removed [ 117.665707] team0 (unregistering): Port device team_slave_0 removed [ 117.674924] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 117.702783] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 117.761702] bond0 (unregistering): Released all slaves [ 117.872480] device hsr_slave_1 left promiscuous mode [ 117.912844] device hsr_slave_0 left promiscuous mode [ 117.952542] team0 (unregistering): Port device team_slave_1 removed [ 117.962209] team0 (unregistering): Port device team_slave_0 removed [ 117.971357] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 118.025549] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 118.102454] bond0 (unregistering): Released all slaves [ 118.191523] device hsr_slave_1 left promiscuous mode [ 118.232868] device hsr_slave_0 left promiscuous mode [ 118.312609] team0 (unregistering): Port device team_slave_1 removed [ 118.322490] team0 (unregistering): Port device team_slave_0 removed [ 118.331571] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 118.374511] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 118.440264] bond0 (unregistering): Released all slaves [ 118.561659] device hsr_slave_1 left promiscuous mode [ 118.602395] device hsr_slave_0 left promiscuous mode [ 118.662779] team0 (unregistering): Port device team_slave_1 removed [ 118.672353] team0 (unregistering): Port device team_slave_0 removed [ 118.681312] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 118.722994] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 118.779827] bond0 (unregistering): Released all slaves [ 122.811494] IPVS: ftp: loaded support on port[0] = 21 [ 123.619419] chnl_net:caif_netlink_parms(): no params data found [ 123.627495] IPVS: ftp: loaded support on port[0] = 21 [ 123.672400] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.678796] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.685956] device bridge_slave_0 entered promiscuous mode [ 123.694179] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.700805] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.707546] device bridge_slave_1 entered promiscuous mode [ 123.726911] IPVS: ftp: loaded support on port[0] = 21 [ 123.732444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.746296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.769992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.777043] team0: Port device team_slave_0 added [ 123.788545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.795615] team0: Port device team_slave_1 added [ 123.809101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.818229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.921908] device hsr_slave_0 entered promiscuous mode [ 123.980266] device hsr_slave_1 entered promiscuous mode [ 124.060300] chnl_net:caif_netlink_parms(): no params data found [ 124.072421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.080514] IPVS: ftp: loaded support on port[0] = 21 [ 124.099619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.148183] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.154928] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.161878] device bridge_slave_0 entered promiscuous mode [ 124.172478] IPVS: ftp: loaded support on port[0] = 21 [ 124.182581] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.188928] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.195938] device bridge_slave_1 entered promiscuous mode [ 124.238613] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.245009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.251596] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.257920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.269122] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.295708] chnl_net:caif_netlink_parms(): no params data found [ 124.315952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.342575] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.349649] team0: Port device team_slave_0 added [ 124.372159] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.379132] team0: Port device team_slave_1 added [ 124.388716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.396541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.454212] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.462380] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.469175] device bridge_slave_0 entered promiscuous mode [ 124.513565] device hsr_slave_0 entered promiscuous mode [ 124.550467] device hsr_slave_1 entered promiscuous mode [ 124.593656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.600693] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.610197] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.616536] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.623783] device bridge_slave_1 entered promiscuous mode [ 124.643284] chnl_net:caif_netlink_parms(): no params data found [ 124.657150] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.664154] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.674592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.686523] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.737067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.782273] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.789419] team0: Port device team_slave_0 added [ 124.812987] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.819296] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.825714] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.832557] device bridge_slave_0 entered promiscuous mode [ 124.847175] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.854755] team0: Port device team_slave_1 added [ 124.860666] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.866935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.874276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.887952] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.895092] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.901952] device bridge_slave_1 entered promiscuous mode [ 124.912639] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.918779] chnl_net:caif_netlink_parms(): no params data found [ 124.942123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.948927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.965136] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.971638] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.022250] device hsr_slave_0 entered promiscuous mode [ 125.060532] device hsr_slave_1 entered promiscuous mode [ 125.125041] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.134629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.154130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.162406] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.177922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.185811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.193529] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.199856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.209008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.225427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.234014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.243641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.251561] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.257888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.273771] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.292671] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.299014] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.306520] device bridge_slave_0 entered promiscuous mode [ 125.314641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.331868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.342094] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.348445] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.355870] device bridge_slave_1 entered promiscuous mode [ 125.374672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.382962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.389953] team0: Port device team_slave_0 added [ 125.395448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.404727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.413660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.427372] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.434829] team0: Port device team_slave_1 added [ 125.440479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.447998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.455681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.464042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.483040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.490498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.498529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.525241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.533827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.543516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.559126] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 125.568788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.580685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.588084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.597634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.608849] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.616121] team0: Port device team_slave_0 added [ 125.621726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.628751] team0: Port device team_slave_1 added [ 125.663571] device hsr_slave_0 entered promiscuous mode [ 125.700411] device hsr_slave_1 entered promiscuous mode [ 125.740333] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 125.747561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.755123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.764937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.772745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.780736] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.787249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.795253] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.801690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.808862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.817931] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.824708] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.833840] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.840637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.847432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.859835] device bridge_slave_1 left promiscuous mode [ 125.865450] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.901496] device bridge_slave_0 left promiscuous mode [ 125.906957] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.993437] device hsr_slave_1 left promiscuous mode [ 126.033906] device hsr_slave_0 left promiscuous mode [ 126.074706] team0 (unregistering): Port device team_slave_1 removed [ 126.088419] team0 (unregistering): Port device team_slave_0 removed [ 126.099125] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 126.134139] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 126.202164] bond0 (unregistering): Released all slaves [ 126.245036] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.257479] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.274373] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.280738] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.286822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.294322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.304270] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.312734] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.318795] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.372272] device hsr_slave_0 entered promiscuous mode [ 126.420536] device hsr_slave_1 entered promiscuous mode [ 126.462413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.475661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.484123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.494289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.503092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.510802] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.517183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.524152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.532129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.539570] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.545940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.552970] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.559962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.566972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.576104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.586157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.595006] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.607051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.617112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.624801] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.631174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.637986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.647241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.657701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.668530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.675862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.686229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.694137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.701997] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.708326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.715528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.725190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.734667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.748631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.757570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.766074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.773926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.785989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.803982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.812346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.819744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.829312] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.837139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.895844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.905254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.913552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.926011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.933723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.952110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.961515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.970710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.978479] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.989346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.001130] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.007305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.015600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.023224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.036398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.044067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.051949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.059988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.068440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.086269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.097374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.104976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.114349] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.120876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.134787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.144959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.167359] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.191011] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.198809] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.208082] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.214452] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.222835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.229701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.247064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.257809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.264479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.272824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.281185] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.287520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.295179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.307013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.317716] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.332748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.343776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.353394] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.359736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.373634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.386320] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.394389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.402110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.409906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.426838] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.434783] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.451064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.459854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.497005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.506055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.514483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.538634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.553301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.564283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.572750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.581985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.592735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.600809] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.607172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.619005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.626798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.641261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.656905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.665887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.731489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.738860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.783648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.794590] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.801004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.808413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.816342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.824263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.833859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.843034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.855102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.862868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 20:40:43 executing program 0: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 20:40:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd6, 0x800) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) [ 127.880824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.890349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.899251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.916624] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.934932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.949346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.963498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.971973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.979645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.988646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.997983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.021196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.028802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.055167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.064857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.074922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.086656] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.092891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.113177] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.132419] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.148201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.167561] 8021q: adding VLAN 0 to HW filter on device batadv0 20:40:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045644, &(0x7f00000026c0)={0x2, @sdr}) 20:40:44 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:44 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x7) 20:40:44 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000000240)="d2f474f2d23e0ee6f7a1ade6de2d762bc2212694", 0x14}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 20:40:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd6, 0x800) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 20:40:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 20:40:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045644, &(0x7f00000026c0)={0x2, @sdr}) 20:40:44 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x7) 20:40:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 20:40:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045644, &(0x7f00000026c0)={0x2, @sdr}) 20:40:44 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000b80)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000040)='sys\x01e\x00\x00\x00\x00d_va\xf2_run_t:s0\xe6\xa5\xca\'\xe8\x00'/49, 0x1c6, 0x0) dup2(r2, r1) 20:40:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x8}, &(0x7f0000000040), 0x1000) 20:40:44 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x7) 20:40:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) [ 129.970430] device bridge_slave_1 left promiscuous mode [ 129.975906] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.050899] device bridge_slave_0 left promiscuous mode [ 130.056409] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.111058] device bridge_slave_1 left promiscuous mode [ 130.116503] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.160718] device bridge_slave_0 left promiscuous mode [ 130.166175] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.263218] device hsr_slave_1 left promiscuous mode [ 130.313748] device hsr_slave_0 left promiscuous mode [ 130.362599] team0 (unregistering): Port device team_slave_1 removed [ 130.372159] team0 (unregistering): Port device team_slave_0 removed [ 130.381138] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 130.424620] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 130.502246] bond0 (unregistering): Released all slaves [ 130.582262] device hsr_slave_1 left promiscuous mode [ 130.623552] device hsr_slave_0 left promiscuous mode [ 130.665259] team0 (unregistering): Port device team_slave_1 removed [ 130.674695] team0 (unregistering): Port device team_slave_0 removed [ 130.684499] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 130.725028] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 130.799606] bond0 (unregistering): Released all slaves [ 133.291346] IPVS: ftp: loaded support on port[0] = 21 [ 134.476833] chnl_net:caif_netlink_parms(): no params data found [ 134.484729] IPVS: ftp: loaded support on port[0] = 21 [ 134.517304] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.523774] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.530916] device bridge_slave_0 entered promiscuous mode [ 134.537309] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.543985] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.551190] device bridge_slave_1 entered promiscuous mode [ 134.582919] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.593476] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.615922] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.622998] team0: Port device team_slave_0 added [ 134.632726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.639730] team0: Port device team_slave_1 added [ 134.645368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.652981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.712195] device hsr_slave_0 entered promiscuous mode [ 134.750275] device hsr_slave_1 entered promiscuous mode [ 134.802371] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.825658] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.852854] chnl_net:caif_netlink_parms(): no params data found [ 134.876883] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.883266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.889837] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.896179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.923911] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.930658] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.937455] device bridge_slave_0 entered promiscuous mode [ 134.951035] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.957401] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.966167] device bridge_slave_1 entered promiscuous mode [ 134.991214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.999906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.018945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.026667] team0: Port device team_slave_0 added [ 135.033254] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.040487] team0: Port device team_slave_1 added [ 135.045765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.053617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.122153] device hsr_slave_0 entered promiscuous mode [ 135.160420] device hsr_slave_1 entered promiscuous mode [ 135.210920] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.222528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.240799] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 135.246874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.253594] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.260084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.266693] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.273169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.288971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.299598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.306507] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.313533] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.321844] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.328403] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.337363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.343851] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.360270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.367844] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.374400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.393505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.401078] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.407402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.419548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.430491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.438057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.447084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.455203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.464158] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 135.472020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.482000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.489431] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.495877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.506081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.514239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.521303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.529730] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.536115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.543335] device bridge_slave_1 left promiscuous mode [ 135.548789] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.600994] device bridge_slave_0 left promiscuous mode [ 135.606489] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.722678] device hsr_slave_1 left promiscuous mode [ 135.773877] device hsr_slave_0 left promiscuous mode [ 135.824161] team0 (unregistering): Port device team_slave_1 removed [ 135.833614] team0 (unregistering): Port device team_slave_0 removed [ 135.844465] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 135.893020] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 135.960151] bond0 (unregistering): Released all slaves [ 135.996286] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.002633] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.015054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.024120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.032859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.040534] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.046858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.055368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.064810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.072037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.079722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.087948] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.094381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.101298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.110669] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.119492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.128999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.140164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.158479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.165736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.175359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.183057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.195301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.202679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.210646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.220322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.274956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.282845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.306460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.322439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.332159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.341465] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.347479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.375271] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.391638] 8021q: adding VLAN 0 to HW filter on device batadv0 20:40:52 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000000240)="d2f474f2d23e0ee6f7a1ade6de2d762bc2212694", 0x14}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 20:40:52 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x8}, &(0x7f0000000040), 0x1000) 20:40:52 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:40:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="0e96fed4a7249e4a4a2dd3598021a046dea4d237c7d31dd4276720c87a8c37d639dcbcb967c7c40ca4bbde2403ff0a0ddf25bb65db567c8da211cc896a9111b9db76c9c1f25b7773bbd94d87fe90421a6a0ac03b82a7beb60174355e5c1cbbce8a9492132286aaaafa73eaa81f762bf35043252168eda7c4fcda3c8d467d314f3b8f4704d7311f7e5c19f1fc44f956c1916bfb408ee25b6ec2ee13f6c005de32d1bf73e5e1cb6812dd7ae37f2a73ffcb52f1d0023bf7ea8c678c1e958bb8388037fdaa353bb27c6bda1a50a6e89ac52011c65581b329f9f0e58d06eeb05c6b67f608ccb4363d68ccc156b996862c6dd77a85ad6c34ffc97083ab7ff241712c5f7bf5f3d3ce968b8586f3bbff9086f25070724dc8e930e65f919412a26d6df31da4b56185b292b2c26248f5eaac431bb72b2190079b200fbb7a43eec0e77e9f90242e09d3df777d5933da2b90fce3778c9d34f7271bf0baa92cfe38d47e5fb2bb33e5e09892356341a441ba578e60095165969e3c8afe9059cd9b9182cb058e419dde364328e0172ed7a35e84097fa5fc813ecf23fb99fd26fcfb5a02c29d77cae03fea13da1f632fb8ce61b3c9fc6481a71b6f2fd986c0a6b345c5bbc77ced66cca82fb2e90ce6930c4ba3f4791013bb2036035ce2d341cf4090e27be4daf96c497b5cd282f731e3eb0b8c03b0d50f50d9f6f67c19aa7d19b80cc445f50ac7f6184a52cae63a04bca2b1764b1fc34e54bd4e1a297488f22fe51bc62563c8af8eacafd22ef916ea5604d42e24edbd5251c6ea65affe17ef11ac59c81f09cc70a01b80e0f1c70a091f7779b814766b97516376d1eba6b735bf4f42a3af2f4f7a86239b089e4cb93a04d6ff58b9f51ea69160051ca76caf098aa8c50934e3c536422d215006044f0a3514abc09582d5126d6659431299a56eba3fa32dc9161a3980734a00c27e730cb9ff4982599305b7e1d5a17a6cbb99d565a3ed2cbecf85cbef163a2e92b58331ba199dede532f36f3da9f1c9989f91d1e36d48d8e972ab604e4a673adb8e02529de9318d27743a9b8ad845bceab4de66f3d2ff024c088e07e10f4cdcd84782bc5b949c8beeb8f5d61ae7e84c8ec2d1c66c48c147010457438652688355dcf1f3cd4a36c2aec029e8c05502318658f307cfe40ac2de805825495a939e9cec67e4b16866f04f4c76a4eb26c9ed15f0907a8ccbf76bfa86a3ca12465649a082313dbbb30a413336229feaf87164f1ce3218cb99e8a2c527e93c4a46c18ace391e726bd29eafb678ff7d6263be29eb26140b8478036ca8132166369c702d228917ffa1946a342aad8da6d7b46a711cb2391c39b8381e00b845c1eac6b53a0da21eda79a75e45bb1ed9d73185b576b99046ddff56ab20b8eac0340d1ce035f278b7c0a887cccce26917a8e18d1a8b36748b284e98433450c4eb057ccac2599609180d1ec234b2cb496d10affd7f7cb55f072870a05a57526ba55ca2c2169b369ba964d3b7ebb5c112171264bc56c466291dc0335e2db1a689b995323cb1d5b37e89d7f3db700e72b390a8fe40510fb8466a809dbd2cace559146cbc357894d350f54d1d3e41438abdd4f888606180bd28756122d67930a5fbe5b14c99cb9f5e07b9891da0c70d8f837a3a0234ab7189e629301fc59bbdb982e89f99e244b0f0f6303383fd3117e213aa73c9ac6d5cd4dabfd74ee4371a63792714c972bc09bdd5ed3df33810f2141f5fd621f0", 0xffb2, 0xfffffffffffffffe) 20:40:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 20:40:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020700090200000000000000000000000021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb11adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ff5a1e89cdcebcf887eb6fb7c751de4eecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4cb7683f771fe3f11274f5d0ff9c9b5297de5a2ad9ff1668c62218381c8894803f7a651867"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:52 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000000240)="d2f474f2d23e0ee6f7a1ade6de2d762bc2212694", 0x14}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 20:40:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 20:40:52 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x8}, &(0x7f0000000040), 0x1000) 20:40:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:53 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000000240)="d2f474f2d23e0ee6f7a1ade6de2d762bc2212694", 0x14}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 20:40:53 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x8}, &(0x7f0000000040), 0x1000) 20:40:53 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020700090200000000000000000000000021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb11adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ff5a1e89cdcebcf887eb6fb7c751de4eecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4cb7683f771fe3f11274f5d0ff9c9b5297de5a2ad9ff1668c62218381c8894803f7a651867"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) [ 139.621526] IPVS: ftp: loaded support on port[0] = 21 [ 140.468311] chnl_net:caif_netlink_parms(): no params data found [ 140.506611] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.513236] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.520242] device bridge_slave_0 entered promiscuous mode [ 140.526794] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.533376] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.540394] device bridge_slave_1 entered promiscuous mode [ 140.556135] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.565130] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.585195] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.592384] team0: Port device team_slave_0 added [ 140.597821] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.605039] team0: Port device team_slave_1 added [ 140.610235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.617369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.684360] device hsr_slave_0 entered promiscuous mode [ 140.720314] device hsr_slave_1 entered promiscuous mode [ 140.780610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.787494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.799743] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.806159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.812776] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.819243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.846975] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 140.853094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.861182] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.868931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.876704] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.883344] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.894938] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.901239] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.909253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.917219] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.923575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.935007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.942835] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.949186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.964639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.972585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.982013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.999996] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.010573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.021384] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.027635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.035495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.043621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.054717] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.064906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.460453] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 142.407357] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:57 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:40:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:57 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:57 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) [ 142.503087] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 142.691357] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:58 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 143.089796] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:58 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 143.348032] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:58 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:40:58 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020700090200000000000000000000000021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb11adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ff5a1e89cdcebcf887eb6fb7c751de4eecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4cb7683f771fe3f11274f5d0ff9c9b5297de5a2ad9ff1668c62218381c8894803f7a651867"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:58 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020700090200000000000000000000000021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb11adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ff5a1e89cdcebcf887eb6fb7c751de4eecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4cb7683f771fe3f11274f5d0ff9c9b5297de5a2ad9ff1668c62218381c8894803f7a651867"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:58 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020700090200000000000000000000000021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb11adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ff5a1e89cdcebcf887eb6fb7c751de4eecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4cb7683f771fe3f11274f5d0ff9c9b5297de5a2ad9ff1668c62218381c8894803f7a651867"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020700090200000000000000000000000021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb11adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ff5a1e89cdcebcf887eb6fb7c751de4eecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4cb7683f771fe3f11274f5d0ff9c9b5297de5a2ad9ff1668c62218381c8894803f7a651867"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) [ 143.679550] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:59 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 144.037364] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:59 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 144.278676] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:59 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:40:59 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) r1 = creat(&(0x7f00000006c0)='./file1\x00', 0x21) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) utimensat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500), 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) 20:40:59 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:40:59 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:40:59 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:40:59 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 144.850304] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.894210] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.906870] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.932795] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:00 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:41:00 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:41:00 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:41:00 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 20:41:00 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 145.311411] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 145.331921] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 145.359321] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:00 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 145.471399] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:41:00 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 145.534345] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 145.650098] invalid inflight: 1 state 5 cwnd 10 mss 21845 [ 145.656089] ------------[ cut here ]------------ [ 145.660853] WARNING: CPU: 1 PID: 7635 at net/ipv4/tcp_output.c:2507 tcp_send_loss_probe.cold+0x83/0xa2 [ 145.670295] Kernel panic - not syncing: panic_on_warn set ... [ 145.670295] [ 145.670431] kobject: 'loop5' (ffff8880a4b64160): kobject_uevent_env [ 145.677645] CPU: 1 PID: 7635 Comm: syz-executor.0 Not tainted 4.14.145 #0 [ 145.677655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.677659] Call Trace: [ 145.677664] [ 145.677675] dump_stack+0x138/0x197 [ 145.677686] panic+0x1f2/0x426 [ 145.677692] ? add_taint.cold+0x16/0x16 [ 145.677703] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 145.677712] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 145.677717] __warn.cold+0x2f/0x36 [ 145.677725] ? ist_end_non_atomic+0x10/0x10 [ 145.677732] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 145.677738] report_bug+0x216/0x254 [ 145.677747] do_error_trap+0x1bb/0x310 [ 145.685887] kobject: 'loop5' (ffff8880a4b64160): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 145.691115] ? math_error+0x360/0x360 [ 145.691128] ? vprintk_emit+0x171/0x600 [ 145.691141] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 145.691152] do_invalid_op+0x1b/0x20 [ 145.691160] invalid_op+0x1b/0x40 [ 145.691170] RIP: 0010:tcp_send_loss_probe.cold+0x83/0xa2 [ 145.691174] RSP: 0018:ffff8880aef07cb8 EFLAGS: 00010282 [ 145.691181] RAX: 000000000000002d RBX: 0000000000000000 RCX: 0000000000000000 [ 145.691186] RDX: 0000000000000100 RSI: ffffffff866d10e0 RDI: ffffed1015de0f8d [ 145.691193] RBP: ffff8880aef07ce8 R08: 000000000000002d R09: ffff888099cacf88 [ 145.712871] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 145.715987] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88806d274240 [ 145.715992] R13: 0000000000000001 R14: 0000000000005555 R15: 000000000000000a [ 145.716017] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 145.716028] tcp_write_timer_handler+0x4a8/0x7e0 [ 145.841947] tcp_write_timer+0xd8/0x180 [ 145.845921] call_timer_fn+0x161/0x670 [ 145.849799] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 145.854808] ? __next_timer_interrupt+0x140/0x140 [ 145.859643] ? trace_hardirqs_on_caller+0x19b/0x590 [ 145.864654] run_timer_softirq+0x5b4/0x1570 [ 145.868964] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 145.873889] ? add_timer+0xae0/0xae0 [ 145.877600] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 145.883043] __do_softirq+0x244/0x9a0 [ 145.886835] ? sched_clock+0x2e/0x50 [ 145.890547] irq_exit+0x160/0x1b0 [ 145.893992] smp_apic_timer_interrupt+0x146/0x5e0 [ 145.898823] apic_timer_interrupt+0x96/0xa0 [ 145.903131] [ 145.905360] RIP: 0010:_raw_spin_unlock_irq+0x54/0x90 [ 145.910448] RSP: 0018:ffff88806cc478a0 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff10 [ 145.918146] RAX: 1ffffffff0ee2a83 RBX: ffff888099cac6c0 RCX: 0000000000000000 [ 145.925407] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff888099cacf3c [ 145.932666] RBP: ffff88806cc478a8 R08: ffff888099cac6c0 R09: 0000000000000000 [ 145.940459] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880aef2c500 [ 145.947717] R13: ffff88809f708140 R14: ffff888095e5cc80 R15: ffff8880aef2ce58 [ 145.954992] finish_task_switch+0x178/0x650 [ 145.959301] ? finish_task_switch+0x14d/0x650 [ 145.963790] __schedule+0x7c0/0x1cd0 [ 145.967495] ? hrtimer_start_range_ns+0x5fd/0x10d0 [ 145.972426] ? pci_mmcfg_check_reserved+0x150/0x150 [ 145.977434] ? __hrtimer_get_remaining+0x170/0x170 [ 145.982349] ? plist_add+0x34b/0x460 [ 145.986056] schedule+0x92/0x1c0 [ 145.989415] futex_wait_queue_me+0x2ec/0x5a0 [ 145.993811] ? __unqueue_futex+0x100/0x100 [ 145.998048] ? __hrtimer_init+0x8f/0x170 [ 146.002112] futex_wait+0x1f9/0x580 [ 146.005731] ? get_futex_key+0x76c/0x1040 [ 146.009876] ? futex_wait_setup+0x2f0/0x2f0 [ 146.014202] ? save_trace+0x290/0x290 [ 146.025292] ? enqueue_hrtimer+0x3b0/0x3b0 [ 146.029532] ? lock_downgrade+0x6e0/0x6e0 [ 146.033677] do_futex+0x14a/0x19e0 [ 146.037214] ? trace_hardirqs_on+0x10/0x10 [ 146.041441] ? save_trace+0x290/0x290 [ 146.045232] ? save_trace+0x290/0x290 [ 146.049042] ? exit_robust_list+0x230/0x230 [ 146.053352] ? SyS_futex+0x29f/0x302 [ 146.057074] ? kvm_clock_read+0x23/0x40 [ 146.061041] ? kvm_clock_get_cycles+0x9/0x10 [ 146.065457] ? ktime_get+0x1ba/0x2c0 [ 146.069170] SyS_futex+0x215/0x302 [ 146.072705] ? do_futex+0x19e0/0x19e0 [ 146.076511] ? SyS_clock_gettime+0xf8/0x180 [ 146.080825] ? do_syscall_64+0x53/0x640 [ 146.084787] ? do_futex+0x19e0/0x19e0 [ 146.088578] do_syscall_64+0x1e8/0x640 [ 146.092554] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 146.097394] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 146.102573] RIP: 0033:0x459a09 [ 146.105753] RSP: 002b:00007ffee7acd9b8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 146.113452] RAX: ffffffffffffffda RBX: 00000000000003e8 RCX: 0000000000459a09 [ 146.120710] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf2c [ 146.127975] RBP: 000000000000002d R08: ffffffffffffffff R09: ffffffffffffffff [ 146.135232] R10: 00007ffee7acda90 R11: 0000000000000246 R12: 000000000075bf20 [ 146.142492] R13: 00000000000238c4 R14: 00000000000238f1 R15: 000000000075bf2c [ 146.151285] Kernel Offset: disabled [ 146.154970] Rebooting in 86400 seconds..