[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2020/04/25 20:01:04 fuzzer started 2020/04/25 20:01:06 dialing manager at 10.128.0.105:35685 2020/04/25 20:01:06 syscalls: 2960 2020/04/25 20:01:06 code coverage: enabled 2020/04/25 20:01:06 comparison tracing: enabled 2020/04/25 20:01:06 extra coverage: enabled 2020/04/25 20:01:06 setuid sandbox: enabled 2020/04/25 20:01:06 namespace sandbox: enabled 2020/04/25 20:01:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/25 20:01:06 fault injection: enabled 2020/04/25 20:01:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/25 20:01:06 net packet injection: enabled 2020/04/25 20:01:06 net device setup: enabled 2020/04/25 20:01:06 concurrency sanitizer: enabled 2020/04/25 20:01:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/25 20:01:06 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 45.498880][ T6726] KCSAN: could not find function: '_find_next_bit' 2020/04/25 20:01:08 adding functions to KCSAN blacklist: 'ext4_writepages' '__dev_queue_xmit' 'mod_timer' 'blk_mq_get_request' '_find_next_bit' '__ext4_new_inode' 'xas_clear_mark' 'blk_mq_dispatch_rq_list' 'tick_sched_do_timer' 'run_timer_softirq' 'copy_process' 'page_counter_charge' 'ep_poll' 20:01:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 68.643513][ T6729] IPVS: ftp: loaded support on port[0] = 21 [ 68.711836][ T6729] chnl_net:caif_netlink_parms(): no params data found [ 68.769745][ T6729] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.776896][ T6729] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.784589][ T6729] device bridge_slave_0 entered promiscuous mode [ 68.792419][ T6729] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.799676][ T6729] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.807799][ T6729] device bridge_slave_1 entered promiscuous mode 20:01:30 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001ac0)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 68.826539][ T6729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.838152][ T6729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.864305][ T6729] team0: Port device team_slave_0 added [ 68.871801][ T6729] team0: Port device team_slave_1 added [ 68.888213][ T6729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.895693][ T6729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.922077][ T6729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.935617][ T6729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.942736][ T6729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.969291][ T6729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.036344][ T6729] device hsr_slave_0 entered promiscuous mode 20:01:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc038563b, &(0x7f00000000c0)={0x1}) [ 69.084116][ T6729] device hsr_slave_1 entered promiscuous mode [ 69.164670][ T6885] IPVS: ftp: loaded support on port[0] = 21 20:01:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) [ 69.329524][ T6729] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 69.406583][ T6729] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 69.466194][ T6729] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 69.476245][ T6996] IPVS: ftp: loaded support on port[0] = 21 [ 69.526063][ T6729] netdevsim netdevsim0 netdevsim3: renamed from eth3 20:01:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) [ 69.571719][ T6997] IPVS: ftp: loaded support on port[0] = 21 [ 69.584786][ T6885] chnl_net:caif_netlink_parms(): no params data found [ 69.668997][ T6729] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.676101][ T6729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.683428][ T6729] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.690524][ T6729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.784382][ T3126] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.805893][ T3126] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.834653][ T6885] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.841706][ T6885] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.850720][ T6885] device bridge_slave_0 entered promiscuous mode [ 69.879481][ T6885] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.881374][ T7146] IPVS: ftp: loaded support on port[0] = 21 [ 69.886716][ T6885] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.900413][ T6885] device bridge_slave_1 entered promiscuous mode [ 69.913227][ T6996] chnl_net:caif_netlink_parms(): no params data found [ 69.943792][ T6997] chnl_net:caif_netlink_parms(): no params data found [ 69.967613][ T6729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.012346][ T6885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.032985][ T6729] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.054457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 20:01:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'erspan0\x00'}}}}}, 0x34}}, 0x0) [ 70.062075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.077099][ T6885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.105895][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.115800][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.125535][ T2589] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.132568][ T2589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.141492][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.152878][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.162064][ T2589] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.169154][ T2589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.184629][ T6996] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.191676][ T6996] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.201728][ T6996] device bridge_slave_0 entered promiscuous mode [ 70.213625][ T6996] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.221295][ T6996] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.229444][ T6996] device bridge_slave_1 entered promiscuous mode [ 70.251632][ T6885] team0: Port device team_slave_0 added [ 70.259070][ T7325] IPVS: ftp: loaded support on port[0] = 21 [ 70.270247][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.281577][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.298642][ T6885] team0: Port device team_slave_1 added [ 70.305654][ T6996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.316895][ T6996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.373143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.382742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.403572][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.411114][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.437782][ T6885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.449616][ T6996] team0: Port device team_slave_0 added [ 70.466768][ T6729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.477262][ T6729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.489336][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.498281][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.507248][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.516529][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.525135][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.533475][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.542314][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.552897][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.560909][ T6997] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.568273][ T6997] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.576427][ T6997] device bridge_slave_0 entered promiscuous mode [ 70.583766][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.590709][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.617478][ T6885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.629456][ T6996] team0: Port device team_slave_1 added [ 70.639776][ T7146] chnl_net:caif_netlink_parms(): no params data found [ 70.654602][ T6997] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.661642][ T6997] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.669663][ T6997] device bridge_slave_1 entered promiscuous mode [ 70.704242][ T6997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.728886][ T6997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.756792][ T6996] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.764180][ T6996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.790123][ T6996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.811063][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.820174][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.831850][ T6729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.846839][ T6996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.855672][ T6996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.884108][ T6996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.897439][ T6997] team0: Port device team_slave_0 added [ 70.935725][ T6885] device hsr_slave_0 entered promiscuous mode [ 70.994473][ T6885] device hsr_slave_1 entered promiscuous mode [ 71.034116][ T6885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.041684][ T6885] Cannot create hsr debugfs directory [ 71.066284][ T6997] team0: Port device team_slave_1 added [ 71.089997][ T7146] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.097496][ T7146] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.106352][ T7146] device bridge_slave_0 entered promiscuous mode [ 71.122539][ T7146] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.129629][ T7146] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.140107][ T7146] device bridge_slave_1 entered promiscuous mode [ 71.147880][ T7325] chnl_net:caif_netlink_parms(): no params data found [ 71.168308][ T6997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.175814][ T6997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.202605][ T6997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.216901][ T6997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.224337][ T6997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.250749][ T6997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.335255][ T6996] device hsr_slave_0 entered promiscuous mode [ 71.373986][ T6996] device hsr_slave_1 entered promiscuous mode [ 71.413788][ T6996] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.421346][ T6996] Cannot create hsr debugfs directory [ 71.441649][ T7146] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.465532][ T7146] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.525896][ T6997] device hsr_slave_0 entered promiscuous mode [ 71.574153][ T6997] device hsr_slave_1 entered promiscuous mode [ 71.623720][ T6997] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.631295][ T6997] Cannot create hsr debugfs directory [ 71.649045][ T7146] team0: Port device team_slave_0 added [ 71.657187][ T7146] team0: Port device team_slave_1 added [ 71.692500][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.701215][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.733383][ T6885] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.776210][ T6885] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.835999][ T6885] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.889080][ T7146] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.896195][ T7146] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.923402][ T7146] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.950379][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.959883][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.970823][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.979671][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.989191][ T6885] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 72.067538][ T7146] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.075888][ T7146] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.101967][ T7146] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.115874][ T6729] device veth0_vlan entered promiscuous mode [ 72.127477][ T7325] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.135653][ T7325] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.143495][ T7325] device bridge_slave_0 entered promiscuous mode [ 72.153200][ T7325] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.160605][ T7325] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.168467][ T7325] device bridge_slave_1 entered promiscuous mode [ 72.209371][ T7325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.296036][ T7146] device hsr_slave_0 entered promiscuous mode [ 72.324140][ T7146] device hsr_slave_1 entered promiscuous mode [ 72.353711][ T7146] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.361285][ T7146] Cannot create hsr debugfs directory [ 72.370711][ T7325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.393859][ T7325] team0: Port device team_slave_0 added [ 72.401829][ T7325] team0: Port device team_slave_1 added [ 72.410046][ T6729] device veth1_vlan entered promiscuous mode [ 72.431541][ T7325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.438617][ T7325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.468768][ T7325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.482859][ T7325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.490231][ T7325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.516962][ T7325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.541156][ T6996] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 72.641510][ T6996] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 72.685966][ T6996] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 72.766172][ T6996] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 72.885655][ T7325] device hsr_slave_0 entered promiscuous mode [ 72.904177][ T7325] device hsr_slave_1 entered promiscuous mode [ 72.983726][ T7325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.991397][ T7325] Cannot create hsr debugfs directory [ 72.996896][ T6997] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.056563][ T6997] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.128584][ T6885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.142886][ T6729] device veth0_macvtap entered promiscuous mode [ 73.150809][ T6997] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.206161][ T6997] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.267600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.277161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.286071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.302088][ T6729] device veth1_macvtap entered promiscuous mode [ 73.344930][ T6885] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.366815][ T7146] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.395235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.409162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.417347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.443734][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.452396][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.462679][ T7137] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.469737][ T7137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.477686][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.486366][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.494911][ T7137] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.502115][ T7137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.510219][ T7146] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.577910][ T7146] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.662841][ T6729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.672636][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.682209][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.692591][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.707636][ T7325] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 73.745556][ T7146] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.789332][ T6729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.804257][ T7325] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 73.835503][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.845596][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.855540][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.898374][ T7325] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 73.948220][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.957446][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.966647][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.977055][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.985979][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.004735][ T6996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.016006][ T7325] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 74.076039][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.084429][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.092827][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.110434][ T6885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.122624][ T6885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.139287][ T6997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.150433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.158879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.189557][ T6996] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.197277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.206081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.218962][ T6997] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.246719][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.255318][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.263013][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.273724][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.281808][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.293740][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.302077][ T7081] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.309133][ T7081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.319286][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.327844][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.336432][ T7081] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.343456][ T7081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.351709][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.380971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.392596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.405029][ T6885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.428993][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.439341][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.449383][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.456631][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.464810][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.473396][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.482660][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.490793][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.502730][ T7146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.511139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.520496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.529387][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.536577][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.564458][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.573328][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.582828][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.592188][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.601241][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.613697][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.622101][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.635402][ T7325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.655564][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.668755][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.677332][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.685542][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.694493][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.703310][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.720481][ T7146] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.730642][ T6996] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.744565][ T6996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.757930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.766366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.774988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.783810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.792678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.802019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.810909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.819495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.828128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.836287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.847407][ T6885] device veth0_vlan entered promiscuous mode [ 74.863120][ T6885] device veth1_vlan entered promiscuous mode [ 74.873921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.881821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.892301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.900661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.909523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.918010][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.925128][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.933691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.942174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.952119][ T7325] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.975935][ T6997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.987411][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.010145][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.048867][ T6996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.066240][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.084302][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 20:01:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 75.104237][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.111355][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.143987][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.153367][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.177039][ C0] hrtimer: interrupt took 25540 ns [ 75.195020][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 20:01:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000110000005d0000000000000095000000000000000a621cf434b90080000000e9bfde51afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666adb41543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1c4f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf201000000398f6500000000000000a312e45eb76f1b2c8fea54fb37268503245d0000000000000c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa52a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f84340aafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bdb904a598004d168751a177af8591a98c97ba8ec06b32ca7b6bacaee0876a62a77a64f95e35c394b7c4f516568630983b1333c34628888989225b89782557aa45835e515566c534082c78068a399849c4dffa582412512df774db76cac6db1e889c58a804ecb7fea2af72a42ecbf00004d276e29d8d0621fa8b48af3f792da41aca9181548ebc4729d32d96c8d19191ff38fcc24916a740000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 75.213737][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.222394][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 20:01:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000110000005d0000000000000095000000000000000a621cf434b90080000000e9bfde51afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666adb41543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1c4f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf201000000398f6500000000000000a312e45eb76f1b2c8fea54fb37268503245d0000000000000c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa52a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f84340aafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bdb904a598004d168751a177af8591a98c97ba8ec06b32ca7b6bacaee0876a62a77a64f95e35c394b7c4f516568630983b1333c34628888989225b89782557aa45835e515566c534082c78068a399849c4dffa582412512df774db76cac6db1e889c58a804ecb7fea2af72a42ecbf00004d276e29d8d0621fa8b48af3f792da41aca9181548ebc4729d32d96c8d19191ff38fcc24916a740000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 75.254148][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.262545][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.269635][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.297349][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.313951][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.321399][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 20:01:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 75.357737][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.366669][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.373769][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state 20:01:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 75.404170][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.434796][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.443448][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:01:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 75.496693][ T6885] device veth0_macvtap entered promiscuous mode [ 75.518747][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.527826][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.539452][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.549806][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.561068][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.576768][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.586233][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.601509][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.624859][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.642824][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:01:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 75.651752][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.659699][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.680662][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.704609][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.713203][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.730606][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.743598][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.755628][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.768022][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.794200][ T6997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.804579][ T7146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.814342][ T6885] device veth1_macvtap entered promiscuous mode [ 75.828159][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.839528][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.858250][ T7325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.870496][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.888186][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.897279][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.911243][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.922084][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.933403][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.946312][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.956813][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.967829][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.981420][ T6996] device veth0_vlan entered promiscuous mode [ 75.990342][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.999378][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.008421][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.017746][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.027989][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.036533][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.045812][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.054097][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.084895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.092338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.109164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.118500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.142534][ T7325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.159295][ T7146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.168527][ T6996] device veth1_vlan entered promiscuous mode [ 76.179823][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.189752][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.198799][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.251403][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.260038][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.269811][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.281529][ T6997] device veth0_vlan entered promiscuous mode [ 76.294764][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.302537][ T2589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.330204][ T6997] device veth1_vlan entered promiscuous mode [ 76.354317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.363231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.372672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.381431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.396742][ T6996] device veth0_macvtap entered promiscuous mode [ 76.422066][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.430941][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.440510][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.450709][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.460645][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.472702][ T6996] device veth1_macvtap entered promiscuous mode [ 76.507370][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.517519][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.527954][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.538410][ T7146] device veth0_vlan entered promiscuous mode [ 76.551694][ T6997] device veth0_macvtap entered promiscuous mode [ 76.567404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.575726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.587505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.607840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.628607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.638323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.650390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.667100][ T6997] device veth1_macvtap entered promiscuous mode [ 76.677491][ T7325] device veth0_vlan entered promiscuous mode [ 76.688724][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.702260][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.713691][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.736548][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.760794][ T6996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.783277][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.800187][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.812189][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.821835][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.842567][ T6997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.856058][ T6997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.866889][ T6997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.878731][ T6997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.889805][ T6997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.901813][ T6997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.914912][ T6997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.926514][ T7146] device veth1_vlan entered promiscuous mode 20:01:38 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001ac0)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 76.942551][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.954491][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.967464][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.978730][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.992845][ T6996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.010466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.022628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.032074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.042100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.054816][ T6997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.066180][ T6997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.078079][ T6997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.089381][ T6997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.102533][ T6997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.136123][ T6997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.165224][ T6997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.175609][ T7325] device veth1_vlan entered promiscuous mode [ 77.203131][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.212170][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.222260][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.274223][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.285411][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.299464][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.319738][ T7146] device veth0_macvtap entered promiscuous mode [ 77.331166][ T7325] device veth0_macvtap entered promiscuous mode [ 77.364745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.372990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.382439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.396231][ T7146] device veth1_macvtap entered promiscuous mode [ 77.406387][ T7325] device veth1_macvtap entered promiscuous mode [ 77.414708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.422801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.433128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.482836][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.494765][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.513661][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.525181][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.541360][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.552343][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.563243][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.575286][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.587050][ T7325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.597887][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.609917][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.620609][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.631093][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.641023][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.651851][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.661727][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.672476][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.682658][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.694910][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.706367][ T7146] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.719399][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.736723][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.745752][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.756519][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.767870][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.778625][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.789032][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.799781][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.810680][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.821357][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.831310][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.842018][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.853244][ T7325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.861952][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.871567][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.892379][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.908107][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.918240][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.929001][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.939316][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.949878][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.959811][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.970271][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.980347][ T7146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.990877][ T7146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.001913][ T7146] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.020497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.029814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:01:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc038563b, &(0x7f00000000c0)={0x1}) 20:01:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) [ 78.434070][ T8127] tipc: Started in network mode [ 78.439076][ T8127] tipc: Own node identity aaaaaaaaaa16, cluster identity 4711 [ 78.449969][ T8127] tipc: Enabled bearer , priority 0 [ 78.458671][ T8129] tipc: Enabling of bearer rejected, already enabled 20:01:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000110000005d0000000000000095000000000000000a621cf434b90080000000e9bfde51afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666adb41543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bdab4cfd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1c4f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf201000000398f6500000000000000a312e45eb76f1b2c8fea54fb37268503245d0000000000000c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa52a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f84340aafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bdb904a598004d168751a177af8591a98c97ba8ec06b32ca7b6bacaee0876a62a77a64f95e35c394b7c4f516568630983b1333c34628888989225b89782557aa45835e515566c534082c78068a399849c4dffa582412512df774db76cac6db1e889c58a804ecb7fea2af72a42ecbf00004d276e29d8d0621fa8b48af3f792da41aca9181548ebc4729d32d96c8d19191ff38fcc24916a740000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:01:40 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001ac0)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:01:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc038563b, &(0x7f00000000c0)={0x1}) 20:01:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 20:01:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'erspan0\x00'}}}}}, 0x34}}, 0x0) 20:01:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) [ 78.638644][ T8144] tipc: Enabling of bearer rejected, already enabled 20:01:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc038563b, &(0x7f00000000c0)={0x1}) 20:01:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'erspan0\x00'}}}}}, 0x34}}, 0x0) 20:01:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:01:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) [ 78.858429][ T8158] tipc: Enabling of bearer rejected, already enabled 20:01:40 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'erspan0\x00'}}}}}, 0x34}}, 0x0) [ 79.136913][ T8168] tipc: Enabling of bearer rejected, already enabled 20:01:41 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001ac0)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:01:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:41 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:41 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'erspan0\x00'}}}}}, 0x34}}, 0x0) 20:01:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:41 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:41 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) [ 79.583620][ T7137] tipc: 32-bit node address hash set to aaaabc00 [ 79.694422][ T8192] tipc: Started in network mode [ 79.714289][ T8192] tipc: Own node identity aaaaaaaaaa16, cluster identity 4711 [ 79.778167][ T8192] tipc: Enabled bearer , priority 0 20:01:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'erspan0\x00'}}}}}, 0x34}}, 0x0) [ 79.967732][ T8198] tipc: Enabling of bearer rejected, already enabled 20:01:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'erspan0\x00'}}}}}, 0x34}}, 0x0) 20:01:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 20:01:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 20:01:42 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r3 = dup(r2) execveat(r3, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 20:01:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) [ 80.208240][ T8206] tipc: Enabling of bearer rejected, already enabled 20:01:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000280)) 20:01:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 20:01:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 20:01:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 20:01:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) 20:01:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000280)) 20:01:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 20:01:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 20:01:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) 20:01:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000280)) 20:01:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) 20:01:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000280)) [ 80.903563][ T7137] tipc: 32-bit node address hash set to aaaabc00 20:01:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 20:01:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) 20:01:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) 20:01:43 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:01:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) 20:01:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) [ 81.278170][ T8292] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 81.300730][ T8292] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:01:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) 20:01:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) 20:01:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) [ 81.454204][ T8313] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 81.477534][ T8313] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:01:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:43 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:01:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd029600967eabb8a11777dac1dfe2744cfde7fd622fe7e6959462bf819fc7a4e46dd7817e8625d737f7f9a3cb5250fc01fdf403e7661a0fbad611912f95c67aa357e4dad0c539a8385d8d502c59b89a3c861a9c2ef36eabd820a4ef6788cb5167b43fe3e39af26594306673563bfd3e3a6d70ffd9130e20b5bbc20a0d375d4558a9a9e21858cfc8190018ef2ffe38c763a3a85bfbbbd6", 0x98}], 0x1, 0x0) [ 81.764514][ T8339] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 81.782180][ T8339] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:01:43 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:01:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) [ 82.037079][ T8352] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 82.046248][ T8352] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:01:44 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 82.216142][ T8358] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 82.233866][ T8358] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:01:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getpeername(r3, 0x0, 0x0) 20:01:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:44 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getpeername(r3, 0x0, 0x0) 20:01:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getpeername(r3, 0x0, 0x0) 20:01:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getpeername(r3, 0x0, 0x0) 20:01:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x4) 20:01:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x4) 20:01:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x4) 20:01:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x4) 20:01:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x0) 20:01:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x0) 20:01:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 20:01:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x0) 20:01:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x0) 20:01:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x0) 20:01:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) 20:01:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x0) 20:01:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) 20:01:46 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:01:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:01:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x0) [ 84.966849][ T8465] ptrace attach of "/root/syz-executor.1"[8461] was attempted by "/root/syz-executor.1"[8465] 20:01:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) 20:01:47 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:01:47 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:01:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) 20:01:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:01:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7900}}], 0x1, 0x0) 20:01:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:01:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7900}}], 0x1, 0x0) 20:01:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:01:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7900}}], 0x1, 0x0) 20:01:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7900}}], 0x1, 0x0) 20:01:50 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:01:50 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:01:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:53 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:01:53 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:01:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xf928}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:01:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:56 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x10) read(r0, &(0x7f00000001c0)=""/221, 0xdd) 20:01:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 20:01:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:01:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000280)={{0x4000001ff, 0xa}, {}, 0xfffffffe}) 20:01:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x37) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x54, &(0x7f0000019240)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5025d0009ebab5c9a61aace69f23ee80df8cea4a2211c5004400e1147b9799fffa8dd974fc554ad81f3bc4039518f4b4c69f39f047f48ff7e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:01:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000280)={{0x4000001ff, 0xa}, {}, 0xfffffffe}) 20:01:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 20:01:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:01:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000280)={{0x4000001ff, 0xa}, {}, 0xfffffffe}) 20:01:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 20:01:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x10) read(r0, &(0x7f00000001c0)=""/221, 0xdd) 20:01:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:01:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 20:01:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000280)={{0x4000001ff, 0xa}, {}, 0xfffffffe}) 20:01:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 20:01:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x37) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x54, &(0x7f0000019240)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5025d0009ebab5c9a61aace69f23ee80df8cea4a2211c5004400e1147b9799fffa8dd974fc554ad81f3bc4039518f4b4c69f39f047f48ff7e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:01:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:01:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 20:01:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 20:01:59 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x10) read(r0, &(0x7f00000001c0)=""/221, 0xdd) 20:01:59 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x10) read(r0, &(0x7f00000001c0)=""/221, 0xdd) 20:01:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 20:01:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x37) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x54, &(0x7f0000019240)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5025d0009ebab5c9a61aace69f23ee80df8cea4a2211c5004400e1147b9799fffa8dd974fc554ad81f3bc4039518f4b4c69f39f047f48ff7e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:01:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000000050006000001"], 0x3}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 20:02:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 20:02:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000000050006000001"], 0x3}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 20:02:00 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffff9e37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x4000000) [ 99.271672][ T0] NOHZ: local_softirq_pending 08 20:02:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x37) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x54, &(0x7f0000019240)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5025d0009ebab5c9a61aace69f23ee80df8cea4a2211c5004400e1147b9799fffa8dd974fc554ad81f3bc4039518f4b4c69f39f047f48ff7e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:02:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000000050006000001"], 0x3}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 20:02:02 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffff9e37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x4000000) 20:02:02 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x10) read(r0, &(0x7f00000001c0)=""/221, 0xdd) 20:02:02 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x10) read(r0, &(0x7f00000001c0)=""/221, 0xdd) 20:02:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000000050006000001"], 0x3}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 20:02:03 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffff9e37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x4000000) 20:02:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x37) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x54, &(0x7f0000019240)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5025d0009ebab5c9a61aace69f23ee80df8cea4a2211c5004400e1147b9799fffa8dd974fc554ad81f3bc4039518f4b4c69f39f047f48ff7e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:02:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffff9e37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x4000000) 20:02:03 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffff9e37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x4000000) 20:02:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffff9e37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x4000000) 20:02:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000040)={0x78}, 0x78) fallocate(r1, 0x0, 0x0, 0xfffb) write$9p(r1, &(0x7f0000000c40)="180636072c96", 0x6) fallocate(r0, 0x8, 0x0, 0x8000) [ 102.272617][ T0] ================================================================== [ 102.280773][ T0] BUG: KCSAN: data-race in tick_nohz_idle_stop_tick / tick_nohz_next_event [ 102.289862][ T0] [ 102.292178][ T0] write to 0xffffffff85f0ef50 of 4 bytes by task 0 on cpu 1: [ 102.299531][ T0] tick_nohz_idle_stop_tick+0x52c/0x680 [ 102.305060][ T0] do_idle+0x1ad/0x290 [ 102.309101][ T0] cpu_startup_entry+0x14/0x20 [ 102.313956][ T0] start_secondary+0x169/0x1b0 [ 102.318706][ T0] secondary_startup_64+0xa4/0xb0 [ 102.323703][ T0] [ 102.326010][ T0] read to 0xffffffff85f0ef50 of 4 bytes by task 0 on cpu 0: [ 102.333278][ T0] tick_nohz_next_event+0x181/0x340 [ 102.338465][ T0] tick_nohz_idle_stop_tick+0x3b9/0x680 [ 102.343994][ T0] do_idle+0x1ad/0x290 [ 102.348038][ T0] cpu_startup_entry+0x14/0x20 [ 102.352786][ T0] rest_init+0xe4/0xeb [ 102.356843][ T0] arch_call_rest_init+0x13/0x2b [ 102.361773][ T0] start_kernel+0x82d/0x852 [ 102.366254][ T0] secondary_startup_64+0xa4/0xb0 [ 102.371245][ T0] [ 102.373564][ T0] Reported by Kernel Concurrency Sanitizer on: [ 102.379703][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.7.0-rc1-syzkaller #0 [ 102.387574][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 102.397621][ T0] ================================================================== [ 102.405661][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 102.412319][ T0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.7.0-rc1-syzkaller #0 [ 102.420279][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 102.430306][ T0] Call Trace: [ 102.433581][ T0] dump_stack+0x11d/0x187 [ 102.437899][ T0] panic+0x210/0x640 [ 102.441775][ T0] ? vprintk_func+0x89/0x13a [ 102.446366][ T0] kcsan_report.cold+0xc/0x1a [ 102.451055][ T0] kcsan_setup_watchpoint+0x3fb/0x440 [ 102.456542][ T0] tick_nohz_next_event+0x181/0x340 [ 102.461740][ T0] tick_nohz_idle_stop_tick+0x3b9/0x680 [ 102.467264][ T0] ? ktime_get+0x1c9/0x210 [ 102.471773][ T0] ? debug_smp_processor_id+0x3f/0x129 [ 102.477227][ T0] do_idle+0x1ad/0x290 [ 102.481277][ T0] ? __perf_event_task_sched_in+0x14b/0x3a0 [ 102.487165][ T0] cpu_startup_entry+0x14/0x20 [ 102.491913][ T0] rest_init+0xe4/0xeb [ 102.495984][ T0] arch_call_rest_init+0x13/0x2b [ 102.500913][ T0] start_kernel+0x82d/0x852 [ 102.505394][ T0] secondary_startup_64+0xa4/0xb0 [ 102.511895][ T0] Kernel Offset: disabled [ 102.516212][ T0] Rebooting in 86400 seconds..