Warning: Permanently added '10.128.0.209' (ECDSA) to the list of known hosts. 2021/02/05 12:50:32 fuzzer started 2021/02/05 12:50:33 dialing manager at 10.128.0.163:36991 2021/02/05 12:50:34 syscalls: 3470 2021/02/05 12:50:34 code coverage: enabled 2021/02/05 12:50:34 comparison tracing: enabled 2021/02/05 12:50:34 extra coverage: enabled 2021/02/05 12:50:34 setuid sandbox: enabled 2021/02/05 12:50:34 namespace sandbox: enabled 2021/02/05 12:50:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 12:50:34 fault injection: enabled 2021/02/05 12:50:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 12:50:34 net packet injection: enabled 2021/02/05 12:50:34 net device setup: enabled 2021/02/05 12:50:34 concurrency sanitizer: enabled 2021/02/05 12:50:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 12:50:34 USB emulation: enabled 2021/02/05 12:50:34 hci packet injection: enabled 2021/02/05 12:50:34 wifi device emulation: enabled 2021/02/05 12:50:34 suppressing KCSAN reports in functions: '__xa_clear_mark' 'ext4_sync_file' 'find_get_pages_range_tag' 'do_sys_poll' 'exit_mm' 'blk_mq_rq_ctx_init' 'generic_write_end' 'delete_from_page_cache_batch' 2021/02/05 12:50:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 12:50:35 fetching corpus: 50, signal 24914/28202 (executing program) 2021/02/05 12:50:35 fetching corpus: 100, signal 37859/42266 (executing program) 2021/02/05 12:50:35 fetching corpus: 150, signal 46094/51492 (executing program) 2021/02/05 12:50:35 fetching corpus: 200, signal 56882/62940 (executing program) 2021/02/05 12:50:35 fetching corpus: 250, signal 65110/71728 (executing program) 2021/02/05 12:50:36 fetching corpus: 300, signal 69853/77075 (executing program) 2021/02/05 12:50:36 fetching corpus: 349, signal 73118/81010 (executing program) 2021/02/05 12:50:36 fetching corpus: 399, signal 79739/87801 (executing program) 2021/02/05 12:50:36 fetching corpus: 449, signal 84266/92594 (executing program) 2021/02/05 12:50:37 fetching corpus: 499, signal 87419/96132 (executing program) 2021/02/05 12:50:37 fetching corpus: 549, signal 90676/99699 (executing program) 2021/02/05 12:50:37 fetching corpus: 599, signal 93863/103085 (executing program) 2021/02/05 12:50:37 fetching corpus: 649, signal 97398/106643 (executing program) 2021/02/05 12:50:37 fetching corpus: 699, signal 101447/110510 (executing program) 2021/02/05 12:50:38 fetching corpus: 749, signal 104786/113717 (executing program) 2021/02/05 12:50:38 fetching corpus: 799, signal 107169/116104 (executing program) 2021/02/05 12:50:38 fetching corpus: 849, signal 109379/118317 (executing program) 2021/02/05 12:50:39 fetching corpus: 898, signal 112035/120814 (executing program) 2021/02/05 12:50:39 fetching corpus: 948, signal 114422/123028 (executing program) 2021/02/05 12:50:39 fetching corpus: 998, signal 116150/124687 (executing program) 2021/02/05 12:50:39 fetching corpus: 1047, signal 117843/126309 (executing program) 2021/02/05 12:50:40 fetching corpus: 1097, signal 120206/128348 (executing program) 2021/02/05 12:50:40 fetching corpus: 1146, signal 122103/129963 (executing program) 2021/02/05 12:50:40 fetching corpus: 1195, signal 124156/131572 (executing program) 2021/02/05 12:50:40 fetching corpus: 1245, signal 126433/133336 (executing program) 2021/02/05 12:50:41 fetching corpus: 1295, signal 128834/135113 (executing program) 2021/02/05 12:50:41 fetching corpus: 1340, signal 130713/136508 (executing program) 2021/02/05 12:50:41 fetching corpus: 1389, signal 132204/137643 (executing program) 2021/02/05 12:50:41 fetching corpus: 1439, signal 133916/138827 (executing program) 2021/02/05 12:50:41 fetching corpus: 1487, signal 135969/140172 (executing program) 2021/02/05 12:50:41 fetching corpus: 1536, signal 137245/141036 (executing program) 2021/02/05 12:50:42 fetching corpus: 1584, signal 139232/142285 (executing program) 2021/02/05 12:50:42 fetching corpus: 1633, signal 140880/143288 (executing program) 2021/02/05 12:50:42 fetching corpus: 1680, signal 143172/144553 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145374 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145399 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145421 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145442 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145464 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145478 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145496 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145523 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145551 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145580 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145591 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145617 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145637 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145657 (executing program) 2021/02/05 12:50:42 fetching corpus: 1720, signal 144624/145688 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145709 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145720 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145738 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145762 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145785 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145803 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145825 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145841 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145873 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145896 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145924 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145951 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145971 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/145989 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146015 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146039 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146053 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146082 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146097 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146114 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146131 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146150 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146167 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146167 (executing program) 2021/02/05 12:50:43 fetching corpus: 1720, signal 144624/146167 (executing program) 2021/02/05 12:50:44 starting 6 fuzzer processes 12:50:44 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000001000000000000e2", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 12:50:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9633dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) 12:50:45 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10d, 0xc6, 0x0, 0x400000) 12:50:45 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001800012c00000000000000000200000000000006000000001c0016801800018014000000fe8000000000000000000000000000bb0600150002"], 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:50:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 41.913886][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 41.976764][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 42.010814][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.018076][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.026401][ T8420] device bridge_slave_0 entered promiscuous mode [ 42.034161][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.043048][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.056873][ T8420] device bridge_slave_1 entered promiscuous mode [ 42.079767][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 42.105837][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.118516][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.141358][ T8420] team0: Port device team_slave_0 added [ 42.150050][ T8420] team0: Port device team_slave_1 added [ 42.168660][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.176329][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.215622][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.243128][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.252666][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 42.261773][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.288809][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.330728][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 42.347158][ T8420] device hsr_slave_0 entered promiscuous mode [ 42.353820][ T8420] device hsr_slave_1 entered promiscuous mode [ 42.444557][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 42.457310][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 42.469457][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.477164][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.484677][ T8422] device bridge_slave_0 entered promiscuous mode [ 42.506780][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.518820][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.527190][ T8422] device bridge_slave_1 entered promiscuous mode [ 42.580984][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 42.597088][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.621858][ T8420] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 42.631201][ T8420] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 42.645584][ T8420] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 42.673330][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.692016][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.700968][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.713773][ T8424] device bridge_slave_0 entered promiscuous mode [ 42.723121][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.730996][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.738789][ T8424] device bridge_slave_1 entered promiscuous mode [ 42.752053][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 42.764116][ T8420] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 42.789482][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.803909][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 42.827063][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.837303][ T8422] team0: Port device team_slave_0 added [ 42.845639][ T8422] team0: Port device team_slave_1 added [ 42.866574][ T8424] team0: Port device team_slave_0 added [ 42.891364][ T8424] team0: Port device team_slave_1 added [ 42.903448][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.910688][ T8420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.918540][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.925823][ T8420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.940329][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.947374][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.974344][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.996297][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.003263][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.030827][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.044150][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.051462][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.081012][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.096433][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.103401][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.133100][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.148099][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.156693][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.167658][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.175066][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.182539][ T8426] device bridge_slave_0 entered promiscuous mode [ 43.213293][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 43.226649][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.236395][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.244000][ T8426] device bridge_slave_1 entered promiscuous mode [ 43.264062][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 43.291869][ T8424] device hsr_slave_0 entered promiscuous mode [ 43.299677][ T8424] device hsr_slave_1 entered promiscuous mode [ 43.306667][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.315939][ T8424] Cannot create hsr debugfs directory [ 43.324856][ T8422] device hsr_slave_0 entered promiscuous mode [ 43.332095][ T8422] device hsr_slave_1 entered promiscuous mode [ 43.338495][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.348826][ T8422] Cannot create hsr debugfs directory [ 43.376723][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.403122][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.410591][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.419755][ T8428] device bridge_slave_0 entered promiscuous mode [ 43.427687][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.446783][ T8426] team0: Port device team_slave_0 added [ 43.453829][ T8426] team0: Port device team_slave_1 added [ 43.462574][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.471391][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.479645][ T8428] device bridge_slave_1 entered promiscuous mode [ 43.511282][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.537643][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.557222][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.566205][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.593768][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.605969][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.612898][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.638862][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.649599][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.656775][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.664155][ T8430] device bridge_slave_0 entered promiscuous mode [ 43.671880][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.678931][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.686301][ T8430] device bridge_slave_1 entered promiscuous mode [ 43.696400][ T8428] team0: Port device team_slave_0 added [ 43.711796][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.726632][ T8428] team0: Port device team_slave_1 added [ 43.734319][ T8426] device hsr_slave_0 entered promiscuous mode [ 43.741561][ T8426] device hsr_slave_1 entered promiscuous mode [ 43.748092][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.755847][ T8426] Cannot create hsr debugfs directory [ 43.761964][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.792563][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.801542][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.816441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.824240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.834126][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.841285][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.867542][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.895055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.903419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.911917][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.918951][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.927089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.935625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.944056][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.951175][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.958913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.967896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.976595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.985077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.993431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.002724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.013042][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.020529][ T9204] Bluetooth: hci0: command 0x0409 tx timeout [ 44.022455][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.052907][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.066163][ T8430] team0: Port device team_slave_0 added [ 44.074999][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.083235][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.092876][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.108487][ T8420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.119150][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.126983][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 44.134454][ T8430] team0: Port device team_slave_1 added [ 44.146366][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.153309][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.179371][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.195719][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.203945][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.214770][ T8422] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.225399][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.232700][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.262455][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.275289][ T8428] device hsr_slave_0 entered promiscuous mode [ 44.284279][ T8428] device hsr_slave_1 entered promiscuous mode [ 44.292987][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.294971][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 44.301263][ T8428] Cannot create hsr debugfs directory [ 44.319684][ T8422] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.344324][ T8430] device hsr_slave_0 entered promiscuous mode [ 44.351554][ T8430] device hsr_slave_1 entered promiscuous mode [ 44.358125][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.366834][ T8430] Cannot create hsr debugfs directory [ 44.376485][ T8422] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 44.390473][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.400127][ T8424] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 44.411805][ T8422] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.425931][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.433700][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.447092][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 44.453487][ T8424] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 44.490201][ T8424] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 44.503234][ T8426] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 44.521362][ T8426] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 44.540160][ T8424] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.560754][ T8426] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 44.572073][ T8426] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 44.600765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.612767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.614649][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 44.634203][ T8430] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 44.675389][ T8430] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 44.692249][ T8430] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 44.694653][ T3723] Bluetooth: hci5: command 0x0409 tx timeout [ 44.709573][ T8430] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 44.721996][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.731578][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.740608][ T8420] device veth0_vlan entered promiscuous mode [ 44.754280][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.770315][ T8428] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.779473][ T8428] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.789579][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.798203][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.810259][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.822992][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.834481][ T8428] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.843322][ T8428] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.853081][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.861868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.869995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.879896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.888578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.898217][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.905282][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.931724][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.940074][ T8420] device veth1_vlan entered promiscuous mode [ 44.946624][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.954468][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.965622][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.976337][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.985292][ T3723] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.992533][ T3723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.002224][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.011308][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.021102][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.030519][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.040317][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.048806][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.058243][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.065878][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.073761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.094348][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.109239][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.130057][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.138011][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.146315][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.155059][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.163264][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.171206][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.179027][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.186596][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.194050][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.202479][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.210721][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.217767][ T3644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.225487][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.233821][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.241981][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.249087][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.256939][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.265281][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.273505][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.280595][ T3644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.288151][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.296271][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.304388][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.311920][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.320459][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.328428][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.343141][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.366230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.375682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.385479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.393512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.402247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.411145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.419659][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.426686][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.434624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.442969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.451283][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.458342][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.466972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.475672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.485401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.501225][ T8420] device veth0_macvtap entered promiscuous mode [ 45.511168][ T8420] device veth1_macvtap entered promiscuous mode [ 45.524133][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.533569][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.542169][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.551302][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.559877][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.568753][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.577236][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.586003][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.596238][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.605250][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.613873][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.628249][ T8422] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.639581][ T8422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.658555][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.668440][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.677808][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.685675][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.693369][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.702309][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.710532][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.719059][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.727778][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.736029][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.744355][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.752788][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.761101][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.769645][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.778318][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.786821][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.795411][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.803697][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.812311][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.819778][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.830631][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.841626][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.866398][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.874568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.883171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.892019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.899921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.909029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.917514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.926152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.934252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.942697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.950389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.958076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.966712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.978960][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.992859][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.003491][ T8420] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.012629][ T8420] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.023334][ T8420] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.032129][ T8420] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.049148][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.055820][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 46.060707][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.076103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.083522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.102568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.111002][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.124205][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.138289][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.146565][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.173780][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.186561][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.196380][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.205147][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.206601][ T9204] Bluetooth: hci1: command 0x041b tx timeout [ 46.213111][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.228310][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.236601][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.245410][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.252845][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.260909][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.269192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.277187][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.285281][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.293287][ T8424] device veth0_vlan entered promiscuous mode [ 46.310199][ T8422] device veth0_vlan entered promiscuous mode [ 46.329464][ T8424] device veth1_vlan entered promiscuous mode [ 46.340560][ T3051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.350150][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.359377][ T3051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.367714][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.368109][ T9725] Bluetooth: hci2: command 0x041b tx timeout [ 46.378779][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.390122][ T9204] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.397144][ T9204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.405108][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.412850][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.421504][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.430162][ T9204] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.437191][ T9204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.444866][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.453402][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.462428][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.470981][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.480586][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.488512][ T8422] device veth1_vlan entered promiscuous mode [ 46.513047][ T8428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.531185][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.541784][ T3644] Bluetooth: hci3: command 0x041b tx timeout [ 46.548316][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.557510][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.565591][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.573861][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.583405][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.591821][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.601889][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.611030][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.620885][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.639025][ T2679] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.641465][ T8424] device veth0_macvtap entered promiscuous mode [ 46.653187][ T2679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.663109][ T8424] device veth1_macvtap entered promiscuous mode [ 46.676945][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.685635][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.693901][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.694927][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 46.701904][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.716034][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.731318][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.748746][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.757737][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.766006][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.773366][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.786861][ T9204] Bluetooth: hci5: command 0x041b tx timeout [ 46.793010][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.801293][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.818295][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.829355][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.843840][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.858658][ T8422] device veth0_macvtap entered promiscuous mode [ 46.867325][ T8430] device veth0_vlan entered promiscuous mode [ 46.875849][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.885661][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.901036][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.911623][ T35] audit: type=1804 audit(1612529451.064:2): pid=9757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/0/bus/bus" dev="overlay" ino=14191 res=1 errno=0 [ 46.924944][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.944185][ T35] audit: type=1804 audit(1612529451.064:3): pid=9757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/0/bus/bus" dev="overlay" ino=14191 res=1 errno=0 [ 46.961129][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.970830][ T35] audit: type=1804 audit(1612529451.064:4): pid=9757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/0/bus/bus" dev="overlay" ino=14191 res=1 errno=0 [ 46.995679][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.012584][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.026604][ T8426] device veth0_vlan entered promiscuous mode [ 47.044662][ T8430] device veth1_vlan entered promiscuous mode [ 47.053444][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.066313][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.077155][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.086323][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.094958][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.102705][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.112452][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.120656][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.131413][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.140515][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.153328][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.162468][ T9204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.174963][ T8422] device veth1_macvtap entered promiscuous mode [ 47.190195][ T8426] device veth1_vlan entered promiscuous mode [ 47.216130][ T8424] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.225909][ T8424] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.237072][ T8424] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.245991][ T8424] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.260872][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.272610][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.284649][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.296711][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.308409][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.325470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.333249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.354869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.362876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.371208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.381428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.390237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.400766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.416700][ T8430] device veth0_macvtap entered promiscuous mode [ 47.442917][ T8426] device veth0_macvtap entered promiscuous mode [ 47.452190][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.464040][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.478563][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.489139][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.500110][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.510574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.520849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.530005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.540335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.549407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.559826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.582858][ T8430] device veth1_macvtap entered promiscuous mode [ 47.592267][ T8426] device veth1_macvtap entered promiscuous mode [ 47.603735][ T8422] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.613840][ T8422] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.623931][ T8422] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.632822][ T8422] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.644802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.654990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.690286][ T8428] device veth0_vlan entered promiscuous mode [ 47.705358][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.714051][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.732259][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.748184][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.762426][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.773562][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.783610][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.816316][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.836297][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.848514][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.854246][ T2679] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.862533][ T8428] device veth1_vlan entered promiscuous mode [ 47.871079][ T2679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.894179][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.912306][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.913951][ T9760] overlayfs: filesystem on './file0' not supported as upperdir [ 47.925831][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.938140][ T35] audit: type=1804 audit(1612529452.084:5): pid=9781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/0/bus/bus" dev="overlay" ino=14191 res=1 errno=0 [ 47.945281][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.974039][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.983807][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.998350][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.004571][ T35] audit: type=1804 audit(1612529452.154:6): pid=9782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/0/bus/bus" dev="overlay" ino=14191 res=1 errno=0 [ 48.008928][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.033709][ T35] audit: type=1804 audit(1612529452.184:7): pid=9760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/0/bus/bus" dev="overlay" ino=14191 res=1 errno=0 12:50:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) [ 48.064030][ T35] audit: type=1804 audit(1612529452.184:8): pid=9784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/0/bus/bus" dev="overlay" ino=14191 res=1 errno=0 [ 48.102214][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.112842][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.122957][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.133680][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 48.133777][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.150519][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.161020][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.172071][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.180954][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.192164][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.202348][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.215409][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.225683][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.236429][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.246844][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.258502][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.269848][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.284606][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.286768][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 48.292571][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.304122][ T35] audit: type=1804 audit(1612529452.444:9): pid=9788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/1/bus/bus" dev="overlay" ino=14191 res=1 errno=0 [ 48.308379][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.335654][ T35] audit: type=1804 audit(1612529452.484:10): pid=9788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/1/bus/bus" dev="overlay" ino=14191 res=1 errno=0 [ 48.340413][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.372740][ T35] audit: type=1804 audit(1612529452.514:11): pid=9788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/1/bus/bus" dev="overlay" ino=14191 res=1 errno=0 [ 48.374400][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.426161][ T8430] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.442406][ T8430] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.456816][ T34] Bluetooth: hci2: command 0x040f tx timeout [ 48.460945][ T8430] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.478214][ T8430] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.493585][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.505396][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.515683][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.527403][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.537772][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.549145][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.559400][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.571089][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.582542][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.610322][ T9725] Bluetooth: hci3: command 0x040f tx timeout [ 48.619756][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.634644][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.674642][ T2679] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.682562][ T2679] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.692304][ T8426] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.712150][ T8426] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 12:50:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9633dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) [ 48.743452][ T8426] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.765382][ T8426] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.778144][ T3644] Bluetooth: hci4: command 0x040f tx timeout [ 48.812465][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.820727][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.830542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.841737][ T8428] device veth0_macvtap entered promiscuous mode [ 48.848750][ T9725] Bluetooth: hci5: command 0x040f tx timeout 12:50:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9633dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) [ 48.887615][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.908788][ T8428] device veth1_macvtap entered promiscuous mode [ 48.918413][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.937793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.948683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.967346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.986846][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:50:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9633dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) [ 49.031353][ T2679] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.041557][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.055290][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.067635][ T2679] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.086101][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.113985][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.137607][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.165607][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:50:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) [ 49.192115][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.217472][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.228617][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.239301][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.250457][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.261919][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.272018][ T2679] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.286250][ T9851] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 49.295709][ T2679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.307462][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.317819][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.325851][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.334756][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.343767][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.361214][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.373175][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:50:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) [ 49.385612][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.396141][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.406539][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.420209][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.430535][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.441253][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.451895][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.463543][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.474570][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.483757][ T9853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:50:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000001000000000000e2", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 49.500106][ T2679] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.500133][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.516146][ T2679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.529698][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.546653][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.574825][ T8428] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.583520][ T8428] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.622495][ T8428] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.646006][ T8428] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.701471][ T9878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:50:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000001000000000000e2", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 12:50:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:50:53 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10d, 0xc6, 0x0, 0x400000) [ 49.825634][ T2679] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.839474][ T2679] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.870364][ T9898] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 49.895055][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.919315][ T2679] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.933453][ T2679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.975575][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.025896][ T9911] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 50.085609][ T9914] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:50:54 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001800012c00000000000000000200000000000006000000001c0016801800018014000000fe8000000000000000000000000000bb0600150002"], 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:50:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:50:54 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10d, 0xc6, 0x0, 0x400000) 12:50:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000001000000000000e2", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 12:50:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 50.203938][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 50.213099][ T9922] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:50:54 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10d, 0xc6, 0x0, 0x400000) [ 50.259698][ T9924] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 50.384091][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 50.524690][ T7] Bluetooth: hci2: command 0x0419 tx timeout 12:50:54 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:50:54 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:54 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:54 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001800012c00000000000000000200000000000006000000001c0016801800018014000000fe8000000000000000000000000000bb0600150002"], 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:50:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 50.684296][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 50.699060][ T9945] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 50.844216][ T9204] Bluetooth: hci4: command 0x0419 tx timeout [ 50.924253][ T9725] Bluetooth: hci5: command 0x0419 tx timeout 12:50:55 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001800012c00000000000000000200000000000006000000001c0016801800018014000000fe8000000000000000000000000000bb0600150002"], 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 51.401202][ T9965] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:50:55 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="0201010908000000000000edffffff00030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:50:55 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:55 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) [ 52.098622][ T35] kauditd_printk_skb: 24 callbacks suppressed [ 52.098632][ T35] audit: type=1804 audit(1612529456.245:36): pid=9980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir944498572/syzkaller.T568pX/5/bus/bus" dev="overlay" ino=14214 res=1 errno=0 [ 52.234193][ T35] audit: type=1804 audit(1612529456.245:37): pid=9980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir944498572/syzkaller.T568pX/5/bus/bus" dev="overlay" ino=14214 res=1 errno=0 [ 52.350095][ T35] audit: type=1804 audit(1612529456.255:38): pid=9980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir944498572/syzkaller.T568pX/5/bus/bus" dev="overlay" ino=14214 res=1 errno=0 12:50:56 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:56 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) [ 52.492035][ T35] audit: type=1804 audit(1612529456.285:39): pid=9981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir114542258/syzkaller.ZzSGIh/5/bus/bus" dev="overlay" ino=14223 res=1 errno=0 [ 52.620504][ T35] audit: type=1804 audit(1612529456.285:40): pid=9983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir125710181/syzkaller.acRjQ6/6/bus/bus" dev="overlay" ino=14224 res=1 errno=0 12:50:56 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) [ 52.731739][ T35] audit: type=1804 audit(1612529456.295:41): pid=9981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir114542258/syzkaller.ZzSGIh/5/bus/bus" dev="overlay" ino=14223 res=1 errno=0 [ 52.835011][ T35] audit: type=1804 audit(1612529456.295:42): pid=9983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir125710181/syzkaller.acRjQ6/6/bus/bus" dev="overlay" ino=14224 res=1 errno=0 [ 52.862829][ T35] audit: type=1804 audit(1612529456.295:43): pid=9981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir114542258/syzkaller.ZzSGIh/5/bus/bus" dev="overlay" ino=14223 res=1 errno=0 [ 52.891285][ T35] audit: type=1804 audit(1612529456.295:44): pid=9983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir125710181/syzkaller.acRjQ6/6/bus/bus" dev="overlay" ino=14224 res=1 errno=0 12:50:57 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) [ 52.963623][ T35] audit: type=1804 audit(1612529456.715:45): pid=9992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir500541527/syzkaller.SMW8GN/4/bus/bus" dev="overlay" ino=14233 res=1 errno=0 12:50:57 executing program 2: unshare(0x20600) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)=0x15) 12:50:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:57 executing program 2: unshare(0x20600) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)=0x15) 12:50:57 executing program 2: unshare(0x20600) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)=0x15) 12:50:57 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:57 executing program 2: unshare(0x20600) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)=0x15) 12:50:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:58 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:58 executing program 2: unshare(0x20600) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)=0x15) 12:50:58 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:50:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) pkey_alloc(0x0, 0x0) 12:50:58 executing program 2: unshare(0x20600) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)=0x15) 12:50:58 executing program 2: unshare(0x20600) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)=0x15) 12:50:58 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0xa}, 0x6e) 12:50:58 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:50:58 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0xa}, 0x6e) 12:50:58 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x315, 0x0) 12:50:58 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0xa}, 0x6e) 12:50:59 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0xa}, 0x6e) 12:50:59 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:50:59 executing program 4: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:50:59 executing program 5: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) pkey_alloc(0x0, 0x0) 12:51:00 executing program 2: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 5: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 4: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) pkey_alloc(0x0, 0x0) 12:51:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) pkey_alloc(0x0, 0x0) 12:51:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) pkey_alloc(0x0, 0x0) 12:51:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) pkey_alloc(0x0, 0x0) 12:51:00 executing program 5: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 2: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 4: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=ANY=[@ANYBLOB="d40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c00000000ac0012800b000100697036746e6c00009c00028014000200fe8000000000000000000000000000bb08000700730000000600100003000000060012004e2600001400030000000000000000000000000000000008"], 0xd4}}, 0x0) 12:51:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) pkey_alloc(0x0, 0x0) 12:51:00 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) [ 56.399836][T10131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:51:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=ANY=[@ANYBLOB="d40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c00000000ac0012800b000100697036746e6c00009c00028014000200fe8000000000000000000000000000bb08000700730000000600100003000000060012004e2600001400030000000000000000000000000000000008"], 0xd4}}, 0x0) [ 56.443859][T10131] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.471219][T10139] IPVS: ftp: loaded support on port[0] = 21 12:51:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000001000000000300120000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d0000008e6c6f0000000000000000000000000001000000000000000000000000100000fa6241e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r2, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 12:51:00 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) [ 56.534544][T10163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.555827][T10163] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 12:51:00 executing program 2: r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)) write$binfmt_elf32(r1, 0x0, 0x20000318) close_range(r0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=ANY=[@ANYBLOB="d40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c00000000ac0012800b000100697036746e6c00009c00028014000200fe8000000000000000000000000000bb08000700730000000600100003000000060012004e2600001400030000000000000000000000000000000008"], 0xd4}}, 0x0) 12:51:00 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) [ 56.671423][T10174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.699994][T10174] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 12:51:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r2, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 12:51:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=ANY=[@ANYBLOB="d40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c00000000ac0012800b000100697036746e6c00009c00028014000200fe8000000000000000000000000000bb08000700730000000600100003000000060012004e2600001400030000000000000000000000000000000008"], 0xd4}}, 0x0) 12:51:00 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) 12:51:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r2, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 56.794840][T10185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.815490][T10139] IPVS: ftp: loaded support on port[0] = 21 [ 56.850138][T10185] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 12:51:01 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 12:51:01 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) 12:51:01 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 12:51:01 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) 12:51:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 12:51:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r2, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 12:51:01 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) [ 56.987769][T10219] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 12:51:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 12:51:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) [ 57.040786][T10229] IPVS: ftp: loaded support on port[0] = 21 [ 57.063602][T10219] team0: Device ipvlan0 failed to register rx_handler 12:51:01 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x2, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000140)="a2", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x4030582b, &(0x7f0000000080)) 12:51:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) [ 57.103157][ C1] hrtimer: interrupt took 16347 ns 12:51:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) [ 57.225705][T10246] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 57.257023][T10246] team0: Device ipvlan0 failed to register rx_handler 12:51:01 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 12:51:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 12:51:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 12:51:01 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 12:51:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 12:51:01 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 12:51:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 12:51:01 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 57.505553][T10280] IPVS: ftp: loaded support on port[0] = 21 [ 57.527276][T10281] IPVS: ftp: loaded support on port[0] = 21 [ 57.534511][T10283] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 12:51:01 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 57.565383][T10283] team0: Device ipvlan0 failed to register rx_handler 12:51:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) [ 57.748579][T10291] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 12:51:01 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 12:51:01 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 57.789960][T10283] syz-executor.2 (10283) used greatest stack depth: 8968 bytes left [ 57.795645][T10291] team0: Device ipvlan0 failed to register rx_handler [ 57.925614][T10292] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 57.954813][T10292] team0: Device ipvlan0 failed to register rx_handler [ 58.081356][T10317] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 58.122047][T10317] team0: Device ipvlan0 failed to register rx_handler [ 58.195595][T10320] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 58.227399][T10320] team0: Device ipvlan0 failed to register rx_handler 12:51:02 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 12:51:02 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 12:51:02 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 12:51:02 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 12:51:02 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 12:51:02 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 58.420561][T10358] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 58.449690][T10358] team0: Device ipvlan0 failed to register rx_handler [ 58.465062][T10365] IPVS: ftp: loaded support on port[0] = 21 [ 58.466104][T10366] IPVS: ftp: loaded support on port[0] = 21 12:51:02 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 58.553135][T10357] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 58.588885][T10357] team0: Device ipvlan0 failed to register rx_handler 12:51:02 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 58.725157][T10361] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 58.757846][T10361] team0: Device ipvlan0 failed to register rx_handler 12:51:03 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 58.838184][T10363] team0: Device ipvlan0 failed to register rx_handler 12:51:03 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 58.960112][T10378] team0: Device ipvlan0 failed to register rx_handler 12:51:03 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) [ 59.063972][T10386] team0: Device ipvlan0 failed to register rx_handler [ 59.135652][T10416] IPVS: ftp: loaded support on port[0] = 21 [ 59.151141][T10390] team0: Device ipvlan0 failed to register rx_handler 12:51:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0xa4}}, 0x0) [ 59.271213][T10411] team0: Device ipvlan0 failed to register rx_handler 12:51:04 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 12:51:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0xa4}}, 0x0) 12:51:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000440)=""/140, 0x8c}, &(0x7f0000000140)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1, 0x37}}], 0x48}, 0x0) 12:51:04 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 12:51:04 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 12:51:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e9b08073f00003168"], 0x40) 12:51:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000440)=""/140, 0x8c}, &(0x7f0000000140)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1, 0x37}}], 0x48}, 0x0) 12:51:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0xa4}}, 0x0) [ 60.030169][T10487] rdma_op 00000000a631a73f conn xmit_rdma 0000000000000000 [ 60.030239][T10491] IPVS: ftp: loaded support on port[0] = 21 [ 60.046880][T10492] IPVS: ftp: loaded support on port[0] = 21 12:51:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e9b08073f00003168"], 0x40) [ 60.080177][T10495] team0: Device ipvlan0 failed to register rx_handler 12:51:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e9b08073f00003168"], 0x40) 12:51:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000440)=""/140, 0x8c}, &(0x7f0000000140)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1, 0x37}}], 0x48}, 0x0) [ 60.217025][T10513] rdma_op 000000000230faa4 conn xmit_rdma 0000000000000000 12:51:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0xa4}}, 0x0) [ 60.306950][T10555] rdma_op 000000009bac25b4 conn xmit_rdma 0000000000000000 12:51:04 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)) 12:51:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000440)=""/140, 0x8c}, &(0x7f0000000140)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1, 0x37}}], 0x48}, 0x0) 12:51:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e9b08073f00003168"], 0x40) 12:51:04 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e0c000e000a0010000000028000001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 60.559322][T10569] rdma_op 00000000e1acbeaf conn xmit_rdma 0000000000000000 [ 60.569599][T10571] team0: Device ipvlan0 failed to register rx_handler [ 60.571288][T10572] IPVS: ftp: loaded support on port[0] = 21 12:51:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x7, 0x0, 0x1}, 0x0) 12:51:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000440)=""/140, 0x8c}, &(0x7f0000000140)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1, 0x37}}], 0x48}, 0x0) 12:51:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0}}, {{&(0x7f0000007500)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000a6"], 0x10}}], 0x2, 0x0) 12:51:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) [ 60.715030][ T35] kauditd_printk_skb: 26 callbacks suppressed [ 60.715040][ T35] audit: type=1326 audit(1612529464.865:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 12:51:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0}}, {{&(0x7f0000007500)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000a6"], 0x10}}], 0x2, 0x0) 12:51:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x7, 0x0, 0x1}, 0x0) [ 60.769899][T10581] rdma_op 0000000089cedaa3 conn xmit_rdma 0000000000000000 12:51:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x7, 0x0, 0x1}, 0x0) 12:51:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000440)=""/140, 0x8c}, &(0x7f0000000140)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1, 0x37}}], 0x48}, 0x0) [ 60.870089][ T35] audit: type=1326 audit(1612529464.865:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 60.959332][T10619] rdma_op 000000009e98782a conn xmit_rdma 0000000000000000 [ 60.970679][ T35] audit: type=1326 audit(1612529464.895:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.034301][ T35] audit: type=1326 audit(1612529464.895:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.093225][ T35] audit: type=1326 audit(1612529464.895:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=424 compat=0 ip=0x465b09 code=0x7ffc0000 12:51:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0}}, {{&(0x7f0000007500)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000a6"], 0x10}}], 0x2, 0x0) 12:51:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 12:51:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x7, 0x0, 0x1}, 0x0) 12:51:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x7, 0x0, 0x1}, 0x0) 12:51:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000440)=""/140, 0x8c}, &(0x7f0000000140)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1, 0x37}}], 0x48}, 0x0) [ 61.146173][ T35] audit: type=1326 audit(1612529464.895:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 12:51:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 12:51:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) [ 61.208384][ T35] audit: type=1326 audit(1612529464.895:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=317 compat=0 ip=0x465b09 code=0x7ffc0000 [ 61.224140][T10630] rdma_op 00000000666b9edd conn xmit_rdma 0000000000000000 12:51:05 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @l2tp, @xdp, @nl=@unspec}) 12:51:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x7, 0x0, 0x1}, 0x0) 12:51:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0}}, {{&(0x7f0000007500)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000a6"], 0x10}}], 0x2, 0x0) 12:51:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x7, 0x0, 0x1}, 0x0) 12:51:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) [ 61.303386][ T35] audit: type=1326 audit(1612529464.895:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 12:51:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 12:51:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 12:51:05 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:05 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @l2tp, @xdp, @nl=@unspec}) [ 61.406500][ T35] audit: type=1326 audit(1612529464.895:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x465b09 code=0x7ffc0000 12:51:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e213a8d081741da1238e645df829a4365cd93a3c695fbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d9cf45182a5025b28ee451a8ef64e013d71572", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:51:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x11e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 61.494762][ T35] audit: type=1326 audit(1612529464.895:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 12:51:05 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @l2tp, @xdp, @nl=@unspec}) 12:51:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x28}]}]}, 0x28}}, 0x0) 12:51:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e213a8d081741da1238e645df829a4365cd93a3c695fbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d9cf45182a5025b28ee451a8ef64e013d71572", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:51:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e213a8d081741da1238e645df829a4365cd93a3c695fbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d9cf45182a5025b28ee451a8ef64e013d71572", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:51:05 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @l2tp, @xdp, @nl=@unspec}) 12:51:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x28}]}]}, 0x28}}, 0x0) 12:51:06 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x28}]}]}, 0x28}}, 0x0) 12:51:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0f49809e9c9ce3fb6c278d812c66538d750f6ee1d001f43f0500bb9fb145f2d1eaa351c948af33e1d4af6e75f6146716c42f2c0b02d73c2f838ad9039cbabb1d7c526d8732d30d0d74adcb1c21b3db45d4654997c849e213a8d081741da1238e645df829a4365cd93a3c695fbc5dece8afd28b0f082d001d8de2c042e1a03a2acec43ec3d44196962ac628d59aca52f704256d02802588eafb20b607dd62ce3eb11234c61975a643249fb6b7ae0bfd08b5c1b987f9185e0583390755c66a8308373e9cbb53bc62cd3f0cbde04a6e128156135b2d98d9cf45182a5025b28ee451a8ef64e013d71572", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:51:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x28}]}]}, 0x28}}, 0x0) 12:51:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x11e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:51:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:08 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x28}]}]}, 0x28}}, 0x0) 12:51:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x28}]}]}, 0x28}}, 0x0) 12:51:08 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:08 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x28}]}]}, 0x28}}, 0x0) 12:51:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x11e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:51:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:11 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:11 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:12 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x11e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:51:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FIONCLEX(r0, 0x5450) poll(0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @multicast1}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12:51:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154002008178a800160008000800e55811007a000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:51:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:18 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") 12:51:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154002008178a800160008000800e55811007a000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:51:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154002008178a800160008000800e55811007a000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:51:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) [ 74.042750][T10848] IPVS: ftp: loaded support on port[0] = 21 12:51:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0xa000, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x400000000000008, 0x4}, 0x5108, 0xfffffffffbfff801, 0x0, 0xb, 0xab5, 0xfffffff9, 0xff7b}, 0x0, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040), 0x52d) close(r2) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x76, 0x0, 0x80, 0x81, 0x0, 0xb13, 0x30102, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xf2341e986ec1e557, @perf_bp={0x0, 0x8}, 0x1, 0x2, 0x2, 0x2, 0x1ff, 0x2d9e, 0x8}, r3, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000800000003"], 0x30, 0xfe80}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 12:51:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154002008178a800160008000800e55811007a000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:51:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:51:18 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") 12:51:18 executing program 0: socket(0x2c, 0x0, 0x0) 12:51:18 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") 12:51:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 0: socket(0x2c, 0x0, 0x0) 12:51:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) [ 74.423783][T10906] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:51:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 12:51:18 executing program 0: socket(0x2c, 0x0, 0x0) 12:51:18 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") [ 74.585411][T10913] IPVS: ftp: loaded support on port[0] = 21 [ 74.596766][T10914] IPVS: ftp: loaded support on port[0] = 21 12:51:18 executing program 2: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, &(0x7f0000001600), 0xc010, &(0x7f00000016c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'fd/3\x00'}}]}) 12:51:18 executing program 0: socket(0x2c, 0x0, 0x0) [ 74.755408][T10942] gfs2: fsid=fd_3: Trying to join cluster "lock_nolock", "fd_3" [ 74.767251][T10942] gfs2: fsid=fd_3: Now mounting FS... [ 74.773118][T10942] gfs2: fsid=fd_3: can't read superblock: -22 [ 74.827698][T10934] IPVS: ftp: loaded support on port[0] = 21 12:51:19 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:51:19 executing program 0: fanotify_mark(0xffffffffffffffff, 0x100, 0x0, 0xffffffffffffffff, 0x0) 12:51:19 executing program 2: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, &(0x7f0000001600), 0xc010, &(0x7f00000016c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'fd/3\x00'}}]}) 12:51:19 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") 12:51:19 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") 12:51:19 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") 12:51:19 executing program 0: fanotify_mark(0xffffffffffffffff, 0x100, 0x0, 0xffffffffffffffff, 0x0) [ 75.296819][T11019] gfs2: fsid=fd_3: Trying to join cluster "lock_nolock", "fd_3" [ 75.357827][T11019] gfs2: fsid=fd_3: Now mounting FS... [ 75.361897][T11016] IPVS: ftp: loaded support on port[0] = 21 [ 75.425658][T11019] gfs2: fsid=fd_3: can't read superblock: -22 12:51:19 executing program 0: fanotify_mark(0xffffffffffffffff, 0x100, 0x0, 0xffffffffffffffff, 0x0) [ 75.514323][T11017] IPVS: ftp: loaded support on port[0] = 21 [ 75.557883][T11022] IPVS: ftp: loaded support on port[0] = 21 12:51:19 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") 12:51:19 executing program 2: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, &(0x7f0000001600), 0xc010, &(0x7f00000016c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'fd/3\x00'}}]}) 12:51:19 executing program 0: fanotify_mark(0xffffffffffffffff, 0x100, 0x0, 0xffffffffffffffff, 0x0) 12:51:19 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 75.730260][T11085] gfs2: fsid=fd_3: Trying to join cluster "lock_nolock", "fd_3" [ 75.738055][T11085] gfs2: fsid=fd_3: Now mounting FS... [ 75.744382][T11085] gfs2: fsid=fd_3: can't read superblock: -22 [ 75.838366][T11108] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 75.839703][T11079] IPVS: ftp: loaded support on port[0] = 21 12:51:20 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:51:20 executing program 2: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, &(0x7f0000001600), 0xc010, &(0x7f00000016c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'fd/3\x00'}}]}) 12:51:20 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") 12:51:20 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) dup(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) clone(0x40040000, &(0x7f0000001200), &(0x7f0000001240), 0x0, &(0x7f00000012c0)="2d9a801c9653d19841e30b725be31f5af5351c11d1519406e8195887ddd1156c240b236ded98e058e68582a3710f969a80a42cede60be59428fb3b28d0a9b58af5ee9cd670dbe841cd2b82a3bd5e2eb37e26bf8f0c5985a8ac19d1c81b1fad12205960db66") 12:51:20 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 76.192319][T11144] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 76.196451][T11146] gfs2: fsid=fd_3: Trying to join cluster "lock_nolock", "fd_3" [ 76.220572][T11146] gfs2: fsid=fd_3: Now mounting FS... [ 76.226503][T11146] gfs2: fsid=fd_3: can't read superblock: -22 [ 76.304756][T11148] IPVS: ftp: loaded support on port[0] = 21 [ 76.338679][T11145] IPVS: ftp: loaded support on port[0] = 21 12:51:20 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:51:20 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 76.609210][T11198] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:51:20 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:51:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) [ 76.808816][ T35] kauditd_printk_skb: 43 callbacks suppressed [ 76.808829][ T35] audit: type=1804 audit(1612529480.956:125): pid=11213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/45/bus" dev="sda1" ino=14241 res=1 errno=0 [ 76.894418][ T35] audit: type=1804 audit(1612529481.046:126): pid=11218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/45/bus" dev="sda1" ino=14241 res=1 errno=0 [ 76.980186][ T35] audit: type=1804 audit(1612529481.126:127): pid=11218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/45/bus" dev="sda1" ino=14241 res=1 errno=0 12:51:21 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:21 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 77.007716][ T35] audit: type=1804 audit(1612529481.126:128): pid=11218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/45/bus" dev="sda1" ino=14241 res=1 errno=0 12:51:21 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 77.163122][ T35] audit: type=1804 audit(1612529481.316:129): pid=11227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/46/bus" dev="sda1" ino=14236 res=1 errno=0 12:51:21 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 77.237189][ T35] audit: type=1804 audit(1612529481.366:130): pid=11233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/46/bus" dev="sda1" ino=14236 res=1 errno=0 [ 77.352004][ T35] audit: type=1804 audit(1612529481.496:131): pid=11239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/47/bus" dev="sda1" ino=14239 res=1 errno=0 12:51:21 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 77.415215][ T35] audit: type=1804 audit(1612529481.556:132): pid=11240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/47/bus" dev="sda1" ino=14239 res=1 errno=0 12:51:21 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:51:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 12:51:22 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 12:51:22 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 12:51:22 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 78.246646][ T35] audit: type=1804 audit(1612529482.396:133): pid=11274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/48/bus" dev="sda1" ino=14239 res=1 errno=0 12:51:22 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) pipe(&(0x7f00000002c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000080)=' ', 0xffffff1f}], 0x2b}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 78.323234][ T35] audit: type=1804 audit(1612529482.476:134): pid=11275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir845142445/syzkaller.kfQ4qx/48/bus" dev="sda1" ino=14239 res=1 errno=0 12:51:22 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 12:51:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 12:51:22 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:22 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:22 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 12:51:23 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:23 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:23 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 12:51:23 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 12:51:23 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:23 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:23 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 12:51:23 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:23 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:23 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:24 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:24 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:51:24 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) tgkill(r3, r2, 0x6) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 12:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 12:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 12:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 12:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 12:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 12:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 12:51:24 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) mprotect(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000004) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:51:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0xfffff50a) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x9, 0x4, 0x79, 0x7, 0x0, 0x3, 0x1001, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x6, @perf_bp={&(0x7f0000000280), 0x9}, 0x200, 0x9e90699, 0x4d, 0x1, 0x0, 0x7f0000, 0x1}, r4, 0x9, 0xffffffffffffffff, 0x1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x0, 0x6a5, 0x1, 0x8, 0x4000000000, 0x401]}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000200)={0x6, 0x1000, 0x8, 0x1, 0x8c0, 0x3}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x2, 0x0, 0xff, 0x80, 0x0, 0x3f, 0x40000, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x27, 0x1, @perf_config_ext={0x7fff, 0x1bd0}, 0x12000, 0x7b47fa45, 0x6, 0x5, 0x7fff, 0x7, 0x8001}, r1, 0x7, r0, 0xa) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 80.749189][T11414] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 80.868578][T11375] ================================================================== [ 80.876677][T11375] BUG: KCSAN: data-race in jbd2_journal_dirty_metadata / jbd2_journal_dirty_metadata [ 80.886232][T11375] [ 80.888570][T11375] write to 0xffff8881079798d4 of 4 bytes by task 11376 on cpu 0: [ 80.896278][T11375] jbd2_journal_dirty_metadata+0x2df/0x670 [ 80.902089][T11375] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 80.907918][T11375] ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 80.913293][T11375] __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 80.918760][T11375] ext4_da_write_end+0x4c7/0x760 [ 80.923708][T11375] generic_perform_write+0x23e/0x3a0 [ 80.928997][T11375] ext4_buffered_write_iter+0x2e5/0x3e0 [ 80.934553][T11375] ext4_file_write_iter+0x47a/0x1060 [ 80.939840][T11375] do_iter_readv_writev+0x2cb/0x360 [ 80.945054][T11375] do_iter_write+0x112/0x4c0 [ 80.949637][T11375] vfs_iter_write+0x4c/0x70 [ 80.954164][T11375] iter_file_splice_write+0x41a/0x770 [ 80.959543][T11375] direct_splice_actor+0x80/0xa0 [ 80.964487][T11375] splice_direct_to_actor+0x345/0x650 [ 80.970033][T11375] do_splice_direct+0xf5/0x170 [ 80.974794][T11375] do_sendfile+0x5e0/0xcf0 [ 80.979197][T11375] __x64_sys_sendfile64+0xa9/0x130 [ 80.984298][T11375] do_syscall_64+0x39/0x80 [ 80.988720][T11375] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 80.994612][T11375] [ 80.996926][T11375] read to 0xffff8881079798d4 of 4 bytes by task 11375 on cpu 1: [ 81.004547][T11375] jbd2_journal_dirty_metadata+0x15e/0x670 [ 81.010353][T11375] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 81.016167][T11375] ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 81.021577][T11375] __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 81.027033][T11375] ext4_da_write_end+0x4c7/0x760 [ 81.032485][T11375] generic_perform_write+0x23e/0x3a0 [ 81.037848][T11375] ext4_buffered_write_iter+0x2e5/0x3e0 [ 81.043497][T11375] ext4_file_write_iter+0x47a/0x1060 [ 81.048912][T11375] do_iter_readv_writev+0x2cb/0x360 [ 81.054101][T11375] do_iter_write+0x112/0x4c0 [ 81.058681][T11375] vfs_iter_write+0x4c/0x70 [ 81.063180][T11375] iter_file_splice_write+0x41a/0x770 [ 81.068561][T11375] direct_splice_actor+0x80/0xa0 [ 81.073497][T11375] splice_direct_to_actor+0x345/0x650 [ 81.078864][T11375] do_splice_direct+0xf5/0x170 [ 81.083626][T11375] do_sendfile+0x5e0/0xcf0 [ 81.088042][T11375] __x64_sys_sendfile64+0xa9/0x130 [ 81.093149][T11375] do_syscall_64+0x39/0x80 [ 81.097563][T11375] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 81.103447][T11375] [ 81.105754][T11375] Reported by Kernel Concurrency Sanitizer on: [ 81.111881][T11375] CPU: 1 PID: 11375 Comm: syz-executor.2 Not tainted 5.11.0-rc6-syzkaller #0 [ 81.120893][T11375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.130962][T11375] ================================================================== [ 81.139017][T11375] Kernel panic - not syncing: panic_on_warn set ... [ 81.145607][T11375] CPU: 1 PID: 11375 Comm: syz-executor.2 Not tainted 5.11.0-rc6-syzkaller #0 [ 81.154357][T11375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.164407][T11375] Call Trace: [ 81.167676][T11375] dump_stack+0x116/0x15d [ 81.172006][T11375] panic+0x1e7/0x5fa [ 81.175897][T11375] ? vprintk_emit+0x2e2/0x360 [ 81.180583][T11375] kcsan_report+0x67b/0x680 [ 81.185102][T11375] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 81.190645][T11375] ? jbd2_journal_dirty_metadata+0x15e/0x670 [ 81.196622][T11375] ? __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 81.202613][T11375] ? ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 81.208156][T11375] ? __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 81.213776][T11375] ? ext4_da_write_end+0x4c7/0x760 [ 81.218878][T11375] ? generic_perform_write+0x23e/0x3a0 [ 81.224331][T11375] ? ext4_buffered_write_iter+0x2e5/0x3e0 [ 81.230047][T11375] ? ext4_file_write_iter+0x47a/0x1060 [ 81.235496][T11375] ? do_iter_readv_writev+0x2cb/0x360 [ 81.240867][T11375] ? do_iter_write+0x112/0x4c0 [ 81.246141][T11375] ? vfs_iter_write+0x4c/0x70 [ 81.250807][T11375] ? iter_file_splice_write+0x41a/0x770 [ 81.256344][T11375] ? direct_splice_actor+0x80/0xa0 [ 81.261447][T11375] ? splice_direct_to_actor+0x345/0x650 [ 81.266986][T11375] ? do_splice_direct+0xf5/0x170 [ 81.271919][T11375] ? do_sendfile+0x5e0/0xcf0 [ 81.276499][T11375] ? __x64_sys_sendfile64+0xa9/0x130 [ 81.281771][T11375] ? do_syscall_64+0x39/0x80 [ 81.286358][T11375] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 81.292524][T11375] ? irqentry_exit+0x2a/0x40 [ 81.297104][T11375] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 81.303871][T11375] ? calc_wheel_index+0xba/0x280 [ 81.308885][T11375] kcsan_setup_watchpoint+0x472/0x4d0 [ 81.314253][T11375] jbd2_journal_dirty_metadata+0x15e/0x670 [ 81.320058][T11375] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 81.325857][T11375] ? ext4_inode_csum+0x3a6/0x430 [ 81.330806][T11375] ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 81.336183][T11375] __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 81.341634][T11375] ? ext4_da_release_space+0x230/0x230 [ 81.347081][T11375] ? __ext4_journal_start_sb+0x154/0x310 [ 81.352727][T11375] ext4_da_write_end+0x4c7/0x760 [ 81.357743][T11375] generic_perform_write+0x23e/0x3a0 [ 81.363979][T11375] ? ext4_da_write_begin+0xaa0/0xaa0 [ 81.369258][T11375] ext4_buffered_write_iter+0x2e5/0x3e0 [ 81.374800][T11375] ext4_file_write_iter+0x47a/0x1060 [ 81.380080][T11375] ? generic_file_buffered_read+0x981/0x9c0 [ 81.385967][T11375] do_iter_readv_writev+0x2cb/0x360 [ 81.391160][T11375] do_iter_write+0x112/0x4c0 [ 81.395744][T11375] ? kmalloc_array+0x2d/0x40 [ 81.400415][T11375] vfs_iter_write+0x4c/0x70 [ 81.404907][T11375] iter_file_splice_write+0x41a/0x770 [ 81.410278][T11375] ? splice_from_pipe+0xc0/0xc0 [ 81.415121][T11375] direct_splice_actor+0x80/0xa0 [ 81.420058][T11375] splice_direct_to_actor+0x345/0x650 [ 81.425517][T11375] ? do_splice_direct+0x170/0x170 [ 81.430536][T11375] do_splice_direct+0xf5/0x170 [ 81.435294][T11375] do_sendfile+0x5e0/0xcf0 [ 81.439703][T11375] __x64_sys_sendfile64+0xa9/0x130 [ 81.444809][T11375] do_syscall_64+0x39/0x80 [ 81.449218][T11375] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 81.455103][T11375] RIP: 0033:0x465b09 [ 81.458996][T11375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 81.479024][T11375] RSP: 002b:00007f13c8ce1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 81.487426][T11375] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 81.495648][T11375] RDX: 00000000200001c0 RSI: 0000000000000003 RDI: 0000000000000003 [ 81.503608][T11375] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 81.512196][T11375] R10: 00008080fffffffe R11: 0000000000000246 R12: 000000000056bf60 [ 81.520180][T11375] R13: 00007fff910fbfef R14: 00007f13c8ce1300 R15: 0000000000022000 [ 81.528942][T11375] Kernel Offset: disabled [ 81.533263][T11375] Rebooting in 86400 seconds..