Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2020/03/25 08:17:54 fuzzer started 2020/03/25 08:17:56 dialing manager at 10.128.0.105:46357 2020/03/25 08:18:04 syscalls: 2955 2020/03/25 08:18:04 code coverage: enabled 2020/03/25 08:18:04 comparison tracing: enabled 2020/03/25 08:18:04 extra coverage: enabled 2020/03/25 08:18:04 setuid sandbox: enabled 2020/03/25 08:18:04 namespace sandbox: enabled 2020/03/25 08:18:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/25 08:18:04 fault injection: enabled 2020/03/25 08:18:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/25 08:18:04 net packet injection: enabled 2020/03/25 08:18:04 net device setup: enabled 2020/03/25 08:18:04 concurrency sanitizer: enabled 2020/03/25 08:18:04 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 68.610576][ T7874] KCSAN: could not find function: 'poll_schedule_timeout' [ 71.782441][ T7874] KCSAN: could not find function: '_find_next_bit' 2020/03/25 08:18:08 adding functions to KCSAN blacklist: 'ep_poll' 'mod_timer' 'add_timer' 'poll_schedule_timeout' 'munlock_vma_pages_range' 'lruvec_lru_size' 'shmem_getpage_gfp' 'futex_wait_queue_me' 'n_tty_receive_buf_common' 'generic_fillattr' 'echo_char' 'blk_mq_get_request' 'kauditd_thread' 'pcpu_alloc' 'tick_sched_do_timer' '__add_to_page_cache_locked' 'blk_mq_dispatch_rq_list' 'audit_log_start' 'find_get_pages_range_tag' 'do_nanosleep' '__ext4_new_inode' 'xas_clear_mark' 'ext4_has_free_clusters' 'ext4_mark_iloc_dirty' 'tick_nohz_idle_stop_tick' 'copy_process' 'do_syslog' '__mark_inode_dirty' 'wbt_issue' 'shmem_file_read_iter' 'ext4_free_inodes_count' '_find_next_bit' 'generic_write_end' 'ext4_nonda_switch' 08:19:57 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@check_strict='check=strict'}]}) [ 180.572471][ T7877] IPVS: ftp: loaded support on port[0] = 21 08:19:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) [ 180.643979][ T7877] chnl_net:caif_netlink_parms(): no params data found [ 180.733211][ T7877] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.756295][ T7877] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.764185][ T7877] device bridge_slave_0 entered promiscuous mode [ 180.788679][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.795837][ T7877] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.806184][ T7877] device bridge_slave_1 entered promiscuous mode [ 180.842878][ T7877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.854418][ T7877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.875246][ T7877] team0: Port device team_slave_0 added [ 180.887394][ T7877] team0: Port device team_slave_1 added [ 180.904784][ T7877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.911864][ T7877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.938617][ T7877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 08:19:57 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f003600000000000068"], 0x13) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 180.950901][ T7877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.955591][ T7883] IPVS: ftp: loaded support on port[0] = 21 [ 180.958265][ T7877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.990911][ T7877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.078152][ T7877] device hsr_slave_0 entered promiscuous mode 08:19:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 181.186553][ T7877] device hsr_slave_1 entered promiscuous mode [ 181.245763][ T7885] IPVS: ftp: loaded support on port[0] = 21 [ 181.358564][ T7883] chnl_net:caif_netlink_parms(): no params data found 08:19:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000240)) [ 181.489755][ T7889] IPVS: ftp: loaded support on port[0] = 21 [ 181.514984][ T7877] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 181.579000][ T7877] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 181.671209][ T7877] netdevsim netdevsim0 netdevsim2: renamed from eth2 08:19:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) [ 181.739000][ T7877] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 181.821134][ T7893] IPVS: ftp: loaded support on port[0] = 21 [ 181.821293][ T7885] chnl_net:caif_netlink_parms(): no params data found [ 181.841630][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.856183][ T7883] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.864255][ T7883] device bridge_slave_0 entered promiscuous mode [ 181.896889][ T7883] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.904621][ T7883] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.917135][ T7883] device bridge_slave_1 entered promiscuous mode [ 181.959760][ T7883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.981335][ T7897] IPVS: ftp: loaded support on port[0] = 21 [ 182.010563][ T7889] chnl_net:caif_netlink_parms(): no params data found [ 182.020596][ T7883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.061607][ T7883] team0: Port device team_slave_0 added [ 182.108057][ T7883] team0: Port device team_slave_1 added [ 182.140532][ T7885] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.147912][ T7885] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.155680][ T7885] device bridge_slave_0 entered promiscuous mode [ 182.165126][ T7885] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.172483][ T7885] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.180331][ T7885] device bridge_slave_1 entered promiscuous mode [ 182.205412][ T7893] chnl_net:caif_netlink_parms(): no params data found [ 182.232468][ T7883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.240101][ T7883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.267345][ T7883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.281326][ T7883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.288509][ T7883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.314668][ T7883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.327350][ T7885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.365446][ T7885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.428177][ T7883] device hsr_slave_0 entered promiscuous mode [ 182.486562][ T7883] device hsr_slave_1 entered promiscuous mode [ 182.526346][ T7883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.534198][ T7883] Cannot create hsr debugfs directory [ 182.552152][ T7889] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.560096][ T7889] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.568726][ T7889] device bridge_slave_0 entered promiscuous mode [ 182.597153][ T7889] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.604506][ T7889] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.612981][ T7889] device bridge_slave_1 entered promiscuous mode [ 182.629422][ T7885] team0: Port device team_slave_0 added [ 182.637264][ T7877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.655554][ T7897] chnl_net:caif_netlink_parms(): no params data found [ 182.666419][ T7889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.680860][ T7885] team0: Port device team_slave_1 added [ 182.699171][ T7889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.725937][ T7893] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.733359][ T7893] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.741538][ T7893] device bridge_slave_0 entered promiscuous mode [ 182.750312][ T7893] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.757549][ T7893] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.765404][ T7893] device bridge_slave_1 entered promiscuous mode [ 182.799810][ T7885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.809124][ T7885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.836305][ T7885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.851876][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.861371][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.870490][ T7889] team0: Port device team_slave_0 added [ 182.878831][ T7889] team0: Port device team_slave_1 added [ 182.885837][ T7877] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.896286][ T7885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.904018][ T7885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.931940][ T7885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.944387][ T7893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.964355][ T7889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.971484][ T7889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.999601][ T7889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.038097][ T7893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.053223][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.062781][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.071691][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.079555][ T3635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.095466][ T7889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.103559][ T7889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.131441][ T7889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.157937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.166605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.175393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.184490][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.191971][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.200141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.209741][ T7897] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.216935][ T7897] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.225123][ T7897] device bridge_slave_0 entered promiscuous mode [ 183.235243][ T7897] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.242580][ T7897] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.250439][ T7897] device bridge_slave_1 entered promiscuous mode [ 183.308392][ T7885] device hsr_slave_0 entered promiscuous mode [ 183.376682][ T7885] device hsr_slave_1 entered promiscuous mode [ 183.416248][ T7885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.424145][ T7885] Cannot create hsr debugfs directory [ 183.431095][ T7893] team0: Port device team_slave_0 added [ 183.438605][ T7883] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 183.498806][ T7883] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 183.557258][ T7893] team0: Port device team_slave_1 added [ 183.571599][ T7883] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 183.629136][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.640620][ T7897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.660979][ T7893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.668069][ T7893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.694370][ T7893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.711195][ T7883] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 183.758702][ T7897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.780423][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.789414][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.799625][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.808352][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.817845][ T7893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.824938][ T7893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.852375][ T7893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.908241][ T7889] device hsr_slave_0 entered promiscuous mode [ 183.946599][ T7889] device hsr_slave_1 entered promiscuous mode [ 183.996285][ T7889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.004471][ T7889] Cannot create hsr debugfs directory [ 184.025484][ T7897] team0: Port device team_slave_0 added [ 184.033555][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.045112][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.054549][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.063854][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.072446][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.088770][ T7897] team0: Port device team_slave_1 added [ 184.099898][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.158689][ T7893] device hsr_slave_0 entered promiscuous mode [ 184.216539][ T7893] device hsr_slave_1 entered promiscuous mode [ 184.276393][ T7893] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.284495][ T7893] Cannot create hsr debugfs directory [ 184.331663][ T7897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.338976][ T7897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.366451][ T7897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.413475][ T7897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.423608][ T7897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.452801][ T7897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.497875][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.505454][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.568782][ T7897] device hsr_slave_0 entered promiscuous mode [ 184.616698][ T7897] device hsr_slave_1 entered promiscuous mode [ 184.666443][ T7897] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.674860][ T7897] Cannot create hsr debugfs directory [ 184.686030][ T7889] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.764732][ T7877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.779980][ T7889] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.827890][ T7885] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.880996][ T7885] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.939032][ T7885] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.024498][ T7885] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.088728][ T7889] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.140323][ T7889] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.231111][ T7893] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.280263][ T7893] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.358419][ T7893] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.418722][ T7893] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.470788][ T7883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.509852][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.521223][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.557339][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.566779][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.580198][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.588207][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.607601][ T7883] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.617004][ T7877] device veth0_vlan entered promiscuous mode [ 185.634844][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.643092][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.653810][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.662904][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.672150][ T7898] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.679611][ T7898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.688199][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.702719][ T7897] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 185.750360][ T7897] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.800845][ T7897] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.871545][ T7877] device veth1_vlan entered promiscuous mode [ 185.880068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.889230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.899457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.908454][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.916887][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.937540][ T7897] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.013543][ T7885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.025516][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.035501][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.046407][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.056476][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.065304][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.075182][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.084948][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.114851][ T7883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.126101][ T7883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.139318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.148553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.157659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.167781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.177468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.186086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.197557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.210794][ T7889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.224019][ T7885] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.251579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.262186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.271375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.281006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.290259][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.298917][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.307238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.323646][ T7893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.349962][ T7889] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.368195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.379539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.388810][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.396499][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.405340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.414864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.424161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.432978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.441896][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.449470][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.457594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.465220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.473123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.486294][ T7877] device veth0_macvtap entered promiscuous mode [ 186.504933][ T7883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.518965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.530453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.538636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.547185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.555706][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.562928][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.572025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.581279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.590660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.606286][ T7893] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.617557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.625492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.633825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.643290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.652944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.661963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.671910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.680521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.718569][ T7897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.727540][ T7877] device veth1_macvtap entered promiscuous mode [ 186.735061][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.744017][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.753374][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.762699][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.771412][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.780020][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.788848][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.797715][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.807543][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.816359][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.825403][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.835245][ T7909] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.842577][ T7909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.853607][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.874591][ T7897] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.895429][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.904195][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.914181][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.922849][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.932574][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.941710][ T7909] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.948801][ T7909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.957828][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.967105][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.976193][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.984367][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.004805][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.014006][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.029135][ T7877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.055491][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.067072][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.076166][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.085357][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.095792][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.105040][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.114432][ T7898] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.122075][ T7898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.130694][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.139426][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.147905][ T7898] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.155426][ T7898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.163693][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.172971][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.182317][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.193097][ T7885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.209895][ T7877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.223291][ T7883] device veth0_vlan entered promiscuous mode [ 187.231064][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.239913][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.248298][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.255779][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.263288][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.271782][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.280538][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.289535][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.298290][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.308090][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.316696][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.346997][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.357101][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.365934][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.375179][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.384232][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.393863][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.410919][ T7889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.421543][ T7883] device veth1_vlan entered promiscuous mode [ 187.440340][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.451526][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.459800][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.469338][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.484759][ T7893] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.496906][ T7893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.517927][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.527384][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.535802][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.544678][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.553646][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.562470][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.570380][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.590605][ T7885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.600494][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.615820][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.636617][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.644406][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.667158][ T7893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.680314][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.696663][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.705503][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.714749][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.728241][ T7883] device veth0_macvtap entered promiscuous mode [ 187.746255][ T7897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.759470][ T7883] device veth1_macvtap entered promiscuous mode [ 187.780510][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.792578][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.802400][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.811118][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.822393][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.830936][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.839440][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.848971][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.862319][ T7889] device veth0_vlan entered promiscuous mode [ 187.893186][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.906834][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.918922][ T7883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.933881][ T7889] device veth1_vlan entered promiscuous mode [ 187.944522][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.954193][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.963826][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.986520][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.995662][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.010639][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.021372][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.033527][ T7883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.057471][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.066936][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.075924][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.085199][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.094523][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.103136][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.111062][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.120703][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.152789][ T7897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.168106][ T7885] device veth0_vlan entered promiscuous mode [ 188.196461][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.213373][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.233041][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.252181][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.265554][ T7893] device veth0_vlan entered promiscuous mode [ 188.291845][ C1] hrtimer: interrupt took 24834 ns [ 188.307634][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.323909][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.349737][ T7889] device veth0_macvtap entered promiscuous mode [ 188.384554][ T7885] device veth1_vlan entered promiscuous mode [ 188.408637][ T7893] device veth1_vlan entered promiscuous mode [ 188.431447][ T7889] device veth1_macvtap entered promiscuous mode [ 188.512387][ T7952] ISOFS: Unable to identify CD-ROM format. [ 188.528898][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.542852][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.551982][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.560975][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.569824][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.580917][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.624370][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.652837][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.667319][ T7885] device veth0_macvtap entered promiscuous mode [ 188.691015][ T7889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.708740][ T7889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.720223][ T7889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.733556][ T7889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.734703][ T7966] ISOFS: Unable to identify CD-ROM format. [ 188.746594][ T7889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.782019][ T7893] device veth0_macvtap entered promiscuous mode [ 188.797235][ T7885] device veth1_macvtap entered promiscuous mode [ 188.808008][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.818265][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:20:05 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@check_strict='check=strict'}]}) [ 188.837262][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.853216][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.862932][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.873236][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.885044][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.902008][ T7897] device veth0_vlan entered promiscuous mode [ 188.922932][ T7889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.935817][ T7889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.946599][ T7889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.957766][ T7889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.969733][ T7889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.981574][ T7893] device veth1_macvtap entered promiscuous mode [ 189.006560][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.035239][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.054104][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.063852][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.073085][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.121221][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.129600][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.145615][ T7897] device veth1_vlan entered promiscuous mode [ 189.156006][ T7893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.178187][ T7893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.197457][ T7893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.211204][ T7893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.222028][ T7893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.223859][ T7974] ISOFS: Unable to identify CD-ROM format. [ 189.236292][ T7893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.251870][ T7893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.263073][ T7885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.274537][ T7885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.284772][ T7885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.296029][ T7885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.307343][ T7885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.318761][ T7885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.329177][ T7885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.339935][ T7885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.351123][ T7885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.379298][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.404281][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.422174][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.438985][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.451487][ T7893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:20:06 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@check_strict='check=strict'}]}) [ 189.477296][ T7893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.487835][ T7893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.499318][ T7893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.510362][ T7893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.521494][ T7893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.533056][ T7893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.546334][ T7885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.568045][ T7885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.588339][ T7885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.624274][ T7885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.649319][ T7885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.660503][ T7885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.673890][ T7885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.685074][ T7885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.699946][ T7885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.727318][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.743745][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.752602][ T7991] ISOFS: Unable to identify CD-ROM format. [ 189.764906][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.774445][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.823515][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.856860][ T7909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.878463][ T7897] device veth0_macvtap entered promiscuous mode 08:20:06 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@check_strict='check=strict'}]}) [ 189.921862][ T7897] device veth1_macvtap entered promiscuous mode [ 190.026048][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.051642][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.064672][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.076347][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.091373][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.121285][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.136843][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.150196][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.161746][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.177361][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.190878][ T7897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.208788][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.221330][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.223718][ T8021] ISOFS: Unable to identify CD-ROM format. [ 190.249694][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.265630][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:20:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) [ 190.278275][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.318525][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.340278][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:20:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) [ 190.387433][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.425110][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.438473][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.449213][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.460517][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.471501][ T7897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.482251][ T7897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.494542][ T7897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.509397][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.523268][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:20:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 08:20:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 08:20:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 08:20:08 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f003600000000000068"], 0x13) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 08:20:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 08:20:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:20:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000240)) 08:20:08 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) 08:20:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:20:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000240)) 08:20:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 08:20:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/135, 0xffffff82}, {&(0x7f00000000c0)=""/118, 0x76}], 0x2, 0x0) 08:20:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) 08:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:20:09 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f003600000000000068"], 0x13) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 08:20:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000240)) 08:20:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/135, 0xffffff82}, {&(0x7f00000000c0)=""/118, 0x76}], 0x2, 0x0) 08:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:20:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) 08:20:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:20:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, r3, 0x8eb3f41e0ebdec33, 0x0, 0x0, {{0x1, 0xa}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'erspan0\x00'}}}}}, 0x30}}, 0x0) 08:20:09 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 08:20:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/135, 0xffffff82}, {&(0x7f00000000c0)=""/118, 0x76}], 0x2, 0x0) 08:20:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, r3, 0x8eb3f41e0ebdec33, 0x0, 0x0, {{0x1, 0xa}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'erspan0\x00'}}}}}, 0x30}}, 0x0) 08:20:10 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f003600000000000068"], 0x13) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:10 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 08:20:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:20:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, r3, 0x8eb3f41e0ebdec33, 0x0, 0x0, {{0x1, 0xa}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'erspan0\x00'}}}}}, 0x30}}, 0x0) 08:20:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/135, 0xffffff82}, {&(0x7f00000000c0)=""/118, 0x76}], 0x2, 0x0) 08:20:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:10 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 08:20:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, r3, 0x8eb3f41e0ebdec33, 0x0, 0x0, {{0x1, 0xa}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'erspan0\x00'}}}}}, 0x30}}, 0x0) 08:20:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:20:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:20:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:20:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x0, 0x3f00}) 08:20:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:11 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 08:20:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:20:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:11 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2b9) 08:20:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:20:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x0, 0x3f00}) 08:20:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:20:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) ioctl$int_in(r0, 0x0, &(0x7f0000000280)=0x8) shutdown(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) 08:20:11 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2b9) 08:20:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x0, 0x3f00}) 08:20:12 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2b9) 08:20:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000027000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c182abcea3e06b7a525576bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e504a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8d3ed341d6ebcf10856d67f9a9ba6e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d773294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cda06d56f0f21d83d7ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8673e53d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729033bae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2c842aa1b867b6ed5c2c836a0b8e2060acfd8145e4a5851bc4d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cdca79651dc3e1e856c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037601835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f70295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492279bba5ec6c5cea6af9d6ac4be0cc9e08a0e2454cc09b09e7f11a3f3ee609ab118747907e791b921b02a06c0e5a25275ae77248022d3396007185a3576b986ec3955d8aa872a16956a9e2a8bb3856ed39d4449078c387314d0a4a40e0f1ecb1db86d60066d824e9b252b008466c5d41606d0d631f11a3cb40ac430697c311915c0e5aafb5ea2d8db19a3d81ae381269ff66931e56ad6907c619ca377ee7bac4014b18476f0097f234428773c5b34e73063abd7bbf0673653ef81a46e1009d59e0571a79a70ded1a5e8cc26e2cbf86e0f381d0b4896bd9f9025064f474d6a8b8e3fca211f88ae80d771c28ef2cb85181c8562cd8c8071eafb5d3d36fcb667733aa3fdf88f7faf92dc98c170ed662dbe7726536f3f07cd873d7654f5a0e56aa768f078516fdf1a8475286f1a787c918fc356148245cef4f3185f55279bc8b40e27a2219f388d8a543bd41b81349f10ae49f86328733de6069a8f82b97d4c27615ef378779ce0b2d564f013d53fa0224413c8ff0bf74c1085751829f1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 08:20:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 08:20:12 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') 08:20:12 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2b9) 08:20:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:20:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 08:20:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 08:20:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x0, 0x3f00}) 08:20:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000300)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xda\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x14\x98pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w\x12\x14\xa2w\xbd\xa7!\xbf%h`i\xb6', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8ee2c7652e297195a2fc0de00a4d7afd383da76f31a14f0000000000000000000000000000954a0a409784aef5abed8b4b01fe480000000000008dce77df1a80207399edfbc944fbbc5c63e2cf270b35fd1e6d4e0c0000e48e469e00004fc580021c09da6b1e5afe0f2753f8e319595439"], 0x9) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 08:20:14 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') 08:20:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 08:20:14 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f00000001c0)) 08:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 08:20:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffe9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60ffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0, 0x0) 08:20:15 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f00000001c0)) 08:20:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 198.489461][ T8353] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:20:21 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f00000001c0)) 08:20:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 08:20:21 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "44b058", 0x14, 0x6, 0x0, @rand_addr="4575658999e09bb235b27db87f4257c9", @mcast1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:20:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffe9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60ffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0, 0x0) 08:20:21 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') 08:20:21 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 08:20:21 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffd0}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:20:21 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f00000001c0)) 08:20:21 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 08:20:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffe9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60ffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0, 0x0) 08:20:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) io_uring_setup(0xc29, &(0x7f0000000080)) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 08:20:21 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffd0}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:20:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:20:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 08:20:25 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffd0}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:20:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffe9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60ffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0, 0x0) 08:20:25 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') 08:20:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) io_uring_setup(0xc29, &(0x7f0000000080)) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 08:20:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 08:20:25 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffd0}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:20:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2801}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 08:20:26 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc008561c, &(0x7f0000000100)={0x980900, 0x210}) 08:20:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2801}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 08:20:26 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc008561c, &(0x7f0000000100)={0x980900, 0x210}) [ 212.127110][ T0] NOHZ: local_softirq_pending 08 [ 212.757747][ T0] NOHZ: local_softirq_pending 08 08:20:31 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc008561c, &(0x7f0000000100)={0x980900, 0x210}) 08:20:31 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:20:31 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2801}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 08:20:31 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) io_uring_setup(0xc29, &(0x7f0000000080)) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 08:20:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x54, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 08:20:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc008561c, &(0x7f0000000100)={0x980900, 0x210}) [ 215.099238][ T8470] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. [ 215.141611][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:20:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2801}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 08:20:32 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:20:32 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:20:32 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:20:32 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:32 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 215.416544][ T8491] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 08:20:32 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 215.543553][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 215.554227][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:20:32 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:20:32 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 215.795059][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:20:32 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) io_uring_setup(0xc29, &(0x7f0000000080)) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 08:20:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x54, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 08:20:40 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:40 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:40 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:40 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:20:40 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 223.398803][ T8528] tipc: Started in network mode [ 223.404096][ T8528] tipc: Own node identity , cluster identity 4711 [ 223.411469][ T8528] tipc: Failed to set node id, please configure manually [ 223.420878][ T8528] tipc: Enabling of bearer rejected, failed to enable media 08:20:40 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 223.552988][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 223.560832][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 223.580557][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 223.629870][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:20:40 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:40 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x95, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1"}}}}}}}, 0x0) [ 223.735850][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:20:40 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:40 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x95, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1"}}}}}}}, 0x0) [ 223.929983][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:20:40 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 224.076332][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 224.147671][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:20:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x54, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 08:20:48 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:20:48 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x95, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1"}}}}}}}, 0x0) 08:20:48 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:48 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 231.800072][ T8568] tipc: Started in network mode [ 231.805103][ T8568] tipc: Own node identity , cluster identity 4711 [ 231.811622][ T8568] tipc: Failed to set node id, please configure manually [ 231.818760][ T8568] tipc: Enabling of bearer rejected, failed to enable media 08:20:48 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0f04e6", 0x0, 0x95, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1"}}}}}}}, 0x0) [ 231.953562][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.968025][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.981407][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:20:49 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:20:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:20:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5386, &(0x7f00000000c0)) 08:20:49 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "99bc44", 0x18, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @ipv4={[], [], @broadcast}, {[@dstopts={0x0, 0x1, [], [@jumbo, @enc_lim]}]}}}}}, 0x0) 08:20:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5386, &(0x7f00000000c0)) [ 232.323759][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:20:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x54, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 08:20:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:20:55 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "99bc44", 0x18, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @ipv4={[], [], @broadcast}, {[@dstopts={0x0, 0x1, [], [@jumbo, @enc_lim]}]}}}}}, 0x0) 08:20:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5386, &(0x7f00000000c0)) 08:20:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:20:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.120209][ T8610] tipc: Started in network mode [ 238.125502][ T8610] tipc: Own node identity , cluster identity 4711 [ 238.132144][ T8610] tipc: Failed to set node id, please configure manually [ 238.139359][ T8610] tipc: Enabling of bearer rejected, failed to enable media 08:20:55 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "99bc44", 0x18, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @ipv4={[], [], @broadcast}, {[@dstopts={0x0, 0x1, [], [@jumbo, @enc_lim]}]}}}}}, 0x0) 08:20:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x5386, &(0x7f00000000c0)) 08:20:55 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "99bc44", 0x18, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @ipv4={[], [], @broadcast}, {[@dstopts={0x0, 0x1, [], [@jumbo, @enc_lim]}]}}}}}, 0x0) 08:20:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:20:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:20:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:21:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:21:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:21:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:21:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:21:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:21:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:21:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:21:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) dup3(r1, r2, 0x0) 08:21:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in6=@dev, @in=@remote}, {{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr="b511b326441b129f950264ad8d61d697"}, 0x0, @in6=@rand_addr="004000000000000e00", 0x0, 0x5}]}]}, 0x16c}}, 0x0) 08:21:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:21:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:21:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in6=@dev, @in=@remote}, {{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr="b511b326441b129f950264ad8d61d697"}, 0x0, @in6=@rand_addr="004000000000000e00", 0x0, 0x5}]}]}, 0x16c}}, 0x0) 08:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000300)=@fragment, 0x8) accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x0) 08:21:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xac1414aa}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 08:21:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3000000000032a0433c9d675ddc0667f00c0000000000000000000000000000000000000000000065a83b968368a3fc39c3a279d400000000000000000000000000000000000000000000000000000000000000000000004000687d9d747d065a6bfdaec4bca63df79386026dfded7903683a7a9ac26c"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="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"/365], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 08:21:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in6=@dev, @in=@remote}, {{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr="b511b326441b129f950264ad8d61d697"}, 0x0, @in6=@rand_addr="004000000000000e00", 0x0, 0x5}]}]}, 0x16c}}, 0x0) 08:21:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:21:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:21:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xac1414aa}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 08:21:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000300)=@fragment, 0x8) accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x0) 08:21:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in6=@dev, @in=@remote}, {{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr="b511b326441b129f950264ad8d61d697"}, 0x0, @in6=@rand_addr="004000000000000e00", 0x0, 0x5}]}]}, 0x16c}}, 0x0) 08:21:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3000000000032a0433c9d675ddc0667f00c0000000000000000000000000000000000000000000065a83b968368a3fc39c3a279d400000000000000000000000000000000000000000000000000000000000000000000004000687d9d747d065a6bfdaec4bca63df79386026dfded7903683a7a9ac26c"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c00010000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef0180000000000000bf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89851139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3296fcb1d5e0f4d279bbe8edc2772e2452d2381fee71b69ea21849e4258021ab98803ae2d5637e7334470b61f53defdc31b5461f1187c654480288aeeee932561a5aebf0dcd9310d5c7e3c07cd9724e67cfed14f3db615bbafc0c8c11b6792aca94545f19c6a3834c41cb3c05283ebf5cacff00"/365], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 08:21:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000300)=@fragment, 0x8) accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x0) 08:21:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 08:21:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xac1414aa}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 08:21:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000300)=@fragment, 0x8) accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x0) 08:21:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000300)=@fragment, 0x8) accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x0) 08:21:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3000000000032a0433c9d675ddc0667f00c0000000000000000000000000000000000000000000065a83b968368a3fc39c3a279d400000000000000000000000000000000000000000000000000000000000000000000004000687d9d747d065a6bfdaec4bca63df79386026dfded7903683a7a9ac26c"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="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"/365], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 08:21:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 08:21:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x100000006, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 08:21:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3000000000032a0433c9d675ddc0667f00c0000000000000000000000000000000000000000000065a83b968368a3fc39c3a279d400000000000000000000000000000000000000000000000000000000000000000000004000687d9d747d065a6bfdaec4bca63df79386026dfded7903683a7a9ac26c"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="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"/365], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 08:21:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xac1414aa}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 08:21:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000300)=@fragment, 0x8) accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x0) 08:21:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000300)=@fragment, 0x8) accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x0) 08:21:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 08:21:21 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x3}, 0x18) dup3(r0, r3, 0x0) 08:21:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 08:21:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 08:21:21 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) read(r0, 0x0, 0x273) 08:21:21 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000180)=0x9) 08:21:21 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x3}, 0x18) dup3(r0, r3, 0x0) 08:21:30 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x3}, 0x18) dup3(r0, r3, 0x0) 08:21:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 08:21:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x3}, 0x18) dup3(r0, r3, 0x0) 08:21:30 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) read(r0, 0x0, 0x273) 08:21:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000180)=0x9) 08:21:30 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 08:21:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 08:21:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x3}, 0x18) dup3(r0, r3, 0x0) 08:21:30 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) read(r0, 0x0, 0x273) 08:21:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000180)=0x9) 08:21:30 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x3}, 0x18) dup3(r0, r3, 0x0) 08:21:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 08:21:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x3}, 0x18) dup3(r0, r3, 0x0) 08:21:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000180)=0x9) 08:21:30 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) read(r0, 0x0, 0x273) 08:21:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:30 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000006c0)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 08:21:36 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 08:21:36 executing program 2: unshare(0x24020400) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000000) inotify_rm_watch(r0, r1) 08:21:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x40043311, 0x0) 08:21:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_bridge\x00'}) 08:21:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:36 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000006c0)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 08:21:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_bridge\x00'}) 08:21:36 executing program 2: unshare(0x24020400) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000000) inotify_rm_watch(r0, r1) 08:21:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x40043311, 0x0) 08:21:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:36 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000006c0)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 08:21:36 executing program 2: unshare(0x24020400) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000000) inotify_rm_watch(r0, r1) 08:21:40 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 08:21:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_bridge\x00'}) 08:21:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:40 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x40043311, 0x0) 08:21:40 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000006c0)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 08:21:40 executing program 2: unshare(0x24020400) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000000) inotify_rm_watch(r0, r1) 08:21:40 executing program 5: unshare(0x24020400) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000000) inotify_rm_watch(r0, r1) 08:21:40 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x40043311, 0x0) 08:21:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_bridge\x00'}) 08:21:40 executing program 2: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_config_ext={0x0, 0x14e000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 08:21:40 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) io_setup(0x2, &(0x7f00000004c0)=0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x2) r3 = dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) 08:21:40 executing program 5: unshare(0x24020400) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000000) inotify_rm_watch(r0, r1) 08:21:46 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 08:21:46 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x24, 0x800, 0x4, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={&(0x7f0000000c80)="7562bfad4bfc9149c04bff82e797a92c70e69485353d146dbc89956c950c51dd59cf8465cf36edbacde7d5854f22d58985c41c650d20364923308de7a5a72905cf3a4f876f5560ad830a7b9574a211df5acf5750c27ef38300abb12cb024ef3c6ee962fc7deba30344be2b2c6be89c49de4c5113deb916f1b25a848e2b31a48ed722a6b7112363f8afc3dcdeff32b3aa41f44807cc7c32b4a1ce34851ac914ce748e7de63de20c4911c6ddd368d782a1d884313980f00dec8eaee1ae9f66898afc0375665f165c92850801df4068f719c6b44eff1d94ae810aa41d6f5573178e46115b97571ea5f39d9fba2785c85c", &(0x7f0000001640)=""/4096, &(0x7f0000000d80)="36104db2512ab004ed26effc1b07f8cf3b1317e9178f0b5c54aea1036ddfa222d1a50b19077446303fc043c81a0f508fd69f0d57b391467423692637b588cbfe0ea119b2736f80d2bf17162f3a74cfb81b39c706f956ecd12e8c", &(0x7f0000000e00)="cc39791f8e246e04c830daeaf4c842d57dbba4e5720c6b7e9addf83322ae78638e5d46a5ebc90030acb24c5bcf9782c3f75f2bd58f2aa6e2f356a909139e091ef7586a8a43fe628ab15a3d702bab2c1fb47d7a755634c40f33974fc57e00c5f2904f2db386d5f8c763b70db1981e9ba5a1545b465dab5127bde00731ff853071e64a01d474f4f0d82d2209bf652d49f542ef42e8ab9b76d9249a15c0642b7ccfafcdcd3a49f587f04acc8f93c3c782a37e93358d99c142bc5e14d67b6ccfb68875d202cd20868563e489785a4e7264be97e5af42fe3f1aad07ae636fd14abd55750599cf74daa9941e96305c4b13a127fa25fa", 0x8, r0, 0x4}, 0x38) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 08:21:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 08:21:46 executing program 5: unshare(0x24020400) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000000) inotify_rm_watch(r0, r1) 08:21:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000080)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@rand_addr="a5e1a9b91f82cc58a9cf7d9ebc6c502d"}}, 0xe8) 08:21:46 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) io_setup(0x2, &(0x7f00000004c0)=0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x2) r3 = dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) 08:21:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', 'user.syz\x00'}, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0x0) [ 290.153313][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 290.153336][ T27] audit: type=1804 audit(1585124507.065:31): pid=8965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir295080931/syzkaller.P0NhBs/44/bus" dev="sda1" ino=16721 res=1 08:21:47 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000080)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@rand_addr="a5e1a9b91f82cc58a9cf7d9ebc6c502d"}}, 0xe8) 08:21:47 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) io_setup(0x2, &(0x7f00000004c0)=0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x2) r3 = dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) [ 290.241473][ T8970] XFS (loop4): Invalid device [.], error=-15 08:21:47 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x24, 0x800, 0x4, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={&(0x7f0000000c80)="7562bfad4bfc9149c04bff82e797a92c70e69485353d146dbc89956c950c51dd59cf8465cf36edbacde7d5854f22d58985c41c650d20364923308de7a5a72905cf3a4f876f5560ad830a7b9574a211df5acf5750c27ef38300abb12cb024ef3c6ee962fc7deba30344be2b2c6be89c49de4c5113deb916f1b25a848e2b31a48ed722a6b7112363f8afc3dcdeff32b3aa41f44807cc7c32b4a1ce34851ac914ce748e7de63de20c4911c6ddd368d782a1d884313980f00dec8eaee1ae9f66898afc0375665f165c92850801df4068f719c6b44eff1d94ae810aa41d6f5573178e46115b97571ea5f39d9fba2785c85c", &(0x7f0000001640)=""/4096, &(0x7f0000000d80)="36104db2512ab004ed26effc1b07f8cf3b1317e9178f0b5c54aea1036ddfa222d1a50b19077446303fc043c81a0f508fd69f0d57b391467423692637b588cbfe0ea119b2736f80d2bf17162f3a74cfb81b39c706f956ecd12e8c", &(0x7f0000000e00)="cc39791f8e246e04c830daeaf4c842d57dbba4e5720c6b7e9addf83322ae78638e5d46a5ebc90030acb24c5bcf9782c3f75f2bd58f2aa6e2f356a909139e091ef7586a8a43fe628ab15a3d702bab2c1fb47d7a755634c40f33974fc57e00c5f2904f2db386d5f8c763b70db1981e9ba5a1545b465dab5127bde00731ff853071e64a01d474f4f0d82d2209bf652d49f542ef42e8ab9b76d9249a15c0642b7ccfafcdcd3a49f587f04acc8f93c3c782a37e93358d99c142bc5e14d67b6ccfb68875d202cd20868563e489785a4e7264be97e5af42fe3f1aad07ae636fd14abd55750599cf74daa9941e96305c4b13a127fa25fa", 0x8, r0, 0x4}, 0x38) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) [ 290.330404][ T27] audit: type=1804 audit(1585124507.115:32): pid=8972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir295080931/syzkaller.P0NhBs/44/bus" dev="sda1" ino=16721 res=1 08:21:47 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', 'user.syz\x00'}, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 08:21:47 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000080)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@rand_addr="a5e1a9b91f82cc58a9cf7d9ebc6c502d"}}, 0xe8) [ 290.586347][ T27] audit: type=1804 audit(1585124507.505:33): pid=8992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir295080931/syzkaller.P0NhBs/45/bus" dev="sda1" ino=16715 res=1 [ 293.396802][ T0] NOHZ: local_softirq_pending 08 08:21:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, &(0x7f0000000080)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@rand_addr="a5e1a9b91f82cc58a9cf7d9ebc6c502d"}}, 0xe8) 08:21:53 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x24, 0x800, 0x4, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={&(0x7f0000000c80)="7562bfad4bfc9149c04bff82e797a92c70e69485353d146dbc89956c950c51dd59cf8465cf36edbacde7d5854f22d58985c41c650d20364923308de7a5a72905cf3a4f876f5560ad830a7b9574a211df5acf5750c27ef38300abb12cb024ef3c6ee962fc7deba30344be2b2c6be89c49de4c5113deb916f1b25a848e2b31a48ed722a6b7112363f8afc3dcdeff32b3aa41f44807cc7c32b4a1ce34851ac914ce748e7de63de20c4911c6ddd368d782a1d884313980f00dec8eaee1ae9f66898afc0375665f165c92850801df4068f719c6b44eff1d94ae810aa41d6f5573178e46115b97571ea5f39d9fba2785c85c", &(0x7f0000001640)=""/4096, &(0x7f0000000d80)="36104db2512ab004ed26effc1b07f8cf3b1317e9178f0b5c54aea1036ddfa222d1a50b19077446303fc043c81a0f508fd69f0d57b391467423692637b588cbfe0ea119b2736f80d2bf17162f3a74cfb81b39c706f956ecd12e8c", &(0x7f0000000e00)="cc39791f8e246e04c830daeaf4c842d57dbba4e5720c6b7e9addf83322ae78638e5d46a5ebc90030acb24c5bcf9782c3f75f2bd58f2aa6e2f356a909139e091ef7586a8a43fe628ab15a3d702bab2c1fb47d7a755634c40f33974fc57e00c5f2904f2db386d5f8c763b70db1981e9ba5a1545b465dab5127bde00731ff853071e64a01d474f4f0d82d2209bf652d49f542ef42e8ab9b76d9249a15c0642b7ccfafcdcd3a49f587f04acc8f93c3c782a37e93358d99c142bc5e14d67b6ccfb68875d202cd20868563e489785a4e7264be97e5af42fe3f1aad07ae636fd14abd55750599cf74daa9941e96305c4b13a127fa25fa", 0x8, r0, 0x4}, 0x38) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"]) 08:21:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 08:21:53 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) io_setup(0x2, &(0x7f00000004c0)=0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x2) r3 = dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) 08:21:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', 'user.syz\x00'}, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 08:21:53 executing program 1: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x24, 0x800, 0x4, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={&(0x7f0000000c80)="7562bfad4bfc9149c04bff82e797a92c70e69485353d146dbc89956c950c51dd59cf8465cf36edbacde7d5854f22d58985c41c650d20364923308de7a5a72905cf3a4f876f5560ad830a7b9574a211df5acf5750c27ef38300abb12cb024ef3c6ee962fc7deba30344be2b2c6be89c49de4c5113deb916f1b25a848e2b31a48ed722a6b7112363f8afc3dcdeff32b3aa41f44807cc7c32b4a1ce34851ac914ce748e7de63de20c4911c6ddd368d782a1d884313980f00dec8eaee1ae9f66898afc0375665f165c92850801df4068f719c6b44eff1d94ae810aa41d6f5573178e46115b97571ea5f39d9fba2785c85c", &(0x7f0000001640)=""/4096, &(0x7f0000000d80)="36104db2512ab004ed26effc1b07f8cf3b1317e9178f0b5c54aea1036ddfa222d1a50b19077446303fc043c81a0f508fd69f0d57b391467423692637b588cbfe0ea119b2736f80d2bf17162f3a74cfb81b39c706f956ecd12e8c", &(0x7f0000000e00)="cc39791f8e246e04c830daeaf4c842d57dbba4e5720c6b7e9addf83322ae78638e5d46a5ebc90030acb24c5bcf9782c3f75f2bd58f2aa6e2f356a909139e091ef7586a8a43fe628ab15a3d702bab2c1fb47d7a755634c40f33974fc57e00c5f2904f2db386d5f8c763b70db1981e9ba5a1545b465dab5127bde00731ff853071e64a01d474f4f0d82d2209bf652d49f542ef42e8ab9b76d9249a15c0642b7ccfafcdcd3a49f587f04acc8f93c3c782a37e93358d99c142bc5e14d67b6ccfb68875d202cd20868563e489785a4e7264be97e5af42fe3f1aad07ae636fd14abd55750599cf74daa9941e96305c4b13a127fa25fa", 0x8, r0, 0x4}, 0x38) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0xc48, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499ea7071258618d11bd46fe99185d43d52bbb389a872c24c2e8027ddc679", 0xef}, {&(0x7f0000000980)="853013f0caf558a8f1adcd36142200469225b3990113569e279aa68ee2d6030117bf6f3c89fddac3a1e594825063b94ba9e9741c7d9dc6d7ee41b18c3efe5e1572c4bb9daf49b2db7c14a5def580fea06e4977859acf7513159e08bd5c890d1d0890090a24507b1b608d1c44ddb6620025503de90922f7301361fbabcd6f0047ef7bd81f4d935bf5eb151b24eebb4235383e", 0x92, 0xffffffffffffffe1}, {&(0x7f0000000a40)="517de589a6c032ab8c22f940fea02866fd4337a3b7a2fafb1204c879a3744f24013001e46f4bbb859d50ae6bd35502c60710c04d717af64851a15fb5970d352dc182e870d42b11ec60a4857ab84ce7a60993b6e357d25462b487bc7f97fdc9e06a1641f8631c57162acabc67a9c8298803e62689072ed168a7002ae878d23989bd3e9d", 0x83, 0xecc5}, {&(0x7f0000000b00)="5a4c3b2f019c7138c9fa6bfd9fb8123dc84f0837ad6fc35907bc401c02288f1f2ae3c2cc945c49f7a1dfb657330bbf986afe88cfcc35dca183217b3b28a2025e1d809678", 0x44, 0x3f}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61, 0xd9ac}], 0x10000, &(0x7f0000000fc0)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65302c61707072616973652c736d61636b66734565663d2f6465762f76686369002c6f626a5f747970653d65746831707070302f70726f636b657972696e672b2c61707072616973652c7365636c6162656c2c6f626a5f747970653d6c6f776c616e302c6d08b15c2672422fdd44bd6561730800652c7375626a5f726f6c653d2c646f6e745f686173682c00ffec2ecbc74035bd62240261537eff9022b4361bc6c3f737136f9dacd6e9066133610b37c58ce64b5ee194878df47dbbaed09c79b43658495771a8b3d484ca7d538e98e543df48746098bca1d5a1e5d8eae0e44ec8840c996bae55d014cd6ad61dcef2ad339819021ea2f4b67dcf9f3bbd7a747224cb94564dbecde11e4ddd67806901326e21a319f1c922fc6b93f5d188f5adb787e7c49d3318d2365843d3b10979a16ddf01bbe953c25f98c79fdddadf276993619fc0e68d388e4be465724c47daf74b09b18a7a76"]) [ 296.382775][ T135] ================================================================== [ 296.390967][ T135] BUG: KCSAN: data-race in commit_echoes / n_tty_receive_char_special [ 296.399219][ T135] [ 296.401569][ T135] write to 0xffffc90001575018 of 8 bytes by task 9010 on cpu 1: [ 296.409315][ T135] n_tty_receive_char_special+0x116d/0x1bc0 [ 296.415279][ T135] n_tty_receive_buf_common+0x17d6/0x1a40 [ 296.421022][ T135] n_tty_receive_buf+0x36/0x50 [ 296.425794][ T135] tty_ioctl+0xaf5/0xd80 08:21:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', 'user.syz\x00'}, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0x0) [ 296.430042][ T135] ksys_ioctl+0x101/0x150 [ 296.434397][ T135] __x64_sys_ioctl+0x47/0x60 [ 296.439006][ T135] do_syscall_64+0xc7/0x390 [ 296.443522][ T135] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 296.449429][ T135] [ 296.451763][ T135] read to 0xffffc90001575018 of 8 bytes by task 135 on cpu 0: [ 296.459304][ T135] commit_echoes+0x51/0x160 [ 296.463827][ T135] n_tty_receive_buf_common+0x16dc/0x1a40 [ 296.469908][ T135] n_tty_receive_buf2+0x39/0x50 [ 296.474871][ T135] tty_ldisc_receive_buf+0x69/0xe0 [ 296.479981][ T135] tty_port_default_receive_buf+0x82/0xd0 [ 296.485806][ T135] flush_to_ldisc+0x1dd/0x260 [ 296.490708][ T135] process_one_work+0x424/0x930 [ 296.495651][ T135] worker_thread+0x9a/0x7e0 [ 296.500316][ T135] kthread+0x1cb/0x1f0 [ 296.504396][ T135] ret_from_fork+0x1f/0x30 [ 296.508813][ T135] [ 296.511130][ T135] Reported by Kernel Concurrency Sanitizer on: [ 296.517304][ T135] CPU: 0 PID: 135 Comm: kworker/u4:3 Not tainted 5.6.0-rc1-syzkaller #0 [ 296.525761][ T135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.535839][ T135] Workqueue: events_unbound flush_to_ldisc [ 296.541775][ T135] ================================================================== [ 296.547280][ T27] audit: type=1804 audit(1585124513.295:34): pid=9014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir295080931/syzkaller.P0NhBs/46/bus" dev="sda1" ino=16738 res=1 [ 296.549942][ T135] Kernel panic - not syncing: panic_on_warn set ... [ 296.549962][ T135] CPU: 0 PID: 135 Comm: kworker/u4:3 Not tainted 5.6.0-rc1-syzkaller #0 [ 296.549984][ T135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.599642][ T135] Workqueue: events_unbound flush_to_ldisc [ 296.605546][ T135] Call Trace: [ 296.608843][ T135] dump_stack+0x11d/0x187 [ 296.613254][ T135] panic+0x210/0x640 [ 296.617320][ T135] ? vprintk_func+0x89/0x13a [ 296.621957][ T135] kcsan_report.cold+0xc/0xf [ 296.626637][ T135] kcsan_setup_watchpoint+0x3fb/0x440 [ 296.632040][ T135] commit_echoes+0x51/0x160 [ 296.636661][ T135] n_tty_receive_buf_common+0x16dc/0x1a40 [ 296.642400][ T135] ? n_tty_receive_buf_common+0x1a40/0x1a40 [ 296.648283][ T135] n_tty_receive_buf2+0x39/0x50 [ 296.653154][ T135] tty_ldisc_receive_buf+0x69/0xe0 [ 296.658365][ T135] tty_port_default_receive_buf+0x82/0xd0 [ 296.664089][ T135] flush_to_ldisc+0x1dd/0x260 [ 296.668807][ T135] process_one_work+0x424/0x930 [ 296.673691][ T135] worker_thread+0x9a/0x7e0 [ 296.678220][ T135] ? rescuer_thread+0x6a0/0x6a0 [ 296.683088][ T135] kthread+0x1cb/0x1f0 [ 296.687172][ T135] ? kthread_unpark+0xd0/0xd0 [ 296.689149][ T27] audit: type=1804 audit(1585124513.295:35): pid=9017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir295080931/syzkaller.P0NhBs/47/bus" dev="sda1" ino=16738 res=1 [ 296.691866][ T135] ret_from_fork+0x1f/0x30 [ 296.718133][ T135] Kernel Offset: disabled [ 296.727057][ T135] Rebooting in 86400 seconds..