[ 44.241921][ T26] audit: type=1800 audit(1586435876.548:21): pid=7659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 44.303172][ T26] audit: type=1800 audit(1586435876.548:22): pid=7659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 45.634949][ T7724] sshd (7724) used greatest stack depth: 10384 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.175' (ECDSA) to the list of known hosts. 2020/04/09 12:38:05 fuzzer started 2020/04/09 12:38:06 dialing manager at 10.128.0.105:35101 2020/04/09 12:38:07 syscalls: 2955 2020/04/09 12:38:07 code coverage: enabled 2020/04/09 12:38:07 comparison tracing: enabled 2020/04/09 12:38:07 extra coverage: enabled 2020/04/09 12:38:07 setuid sandbox: enabled 2020/04/09 12:38:07 namespace sandbox: enabled 2020/04/09 12:38:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/09 12:38:07 fault injection: enabled 2020/04/09 12:38:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/09 12:38:07 net packet injection: enabled 2020/04/09 12:38:07 net device setup: enabled 2020/04/09 12:38:07 concurrency sanitizer: enabled 2020/04/09 12:38:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/09 12:38:07 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 55.626863][ T7826] KCSAN: could not find function: '_find_next_bit' [ 59.423675][ T7826] KCSAN: could not find function: 'poll_schedule_timeout' 2020/04/09 12:38:13 adding functions to KCSAN blacklist: 'alloc_pid' 'tick_sched_do_timer' 'ext4_has_free_clusters' 'pcpu_alloc' 'ext4_nonda_switch' 'generic_fillattr' '_find_next_bit' 'ext4_ext_try_to_merge_right' 'copy_process' 'add_timer' 'alloc_empty_file' 'ep_poll' 'exit_signals' 'n_tty_receive_buf_common' 'lruvec_lru_size' 'kauditd_thread' '__snd_rawmidi_transmit_ack' '__splice_from_pipe' 'xas_find_marked' 'generic_write_end' 'audit_log_start' 'run_timer_softirq' 'unix_release_sock' 'atime_needs_update' 'do_nanosleep' 'futex_wait_queue_me' '__ext4_new_inode' 'ktime_get_real_seconds' 'blk_mq_sched_dispatch_requests' 'wbt_done' 'page_counter_try_charge' 'blk_mq_dispatch_rq_list' 'find_get_pages_range_tag' 'ext4_writepages' 'list_lru_count_one' 'dd_has_work' 'poll_schedule_timeout' 'do_exit' 'tick_nohz_idle_stop_tick' 'ext4_mark_iloc_dirty' 'tick_nohz_next_event' 'complete_signal' '__find_get_block' 'ext4_sync_file' 'blk_mq_get_request' 'xas_clear_mark' 'ext4_free_inodes_count' 'shmem_file_read_iter' 'kcm_rfree' 'fasync_remove_entry' 'mod_timer' 'yama_ptracer_del' 12:41:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x7b) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000)="0000000000000001c1e24e01e9f90d03", 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 234.012237][ T7831] IPVS: ftp: loaded support on port[0] = 21 12:41:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004e40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [ 234.080344][ T7831] chnl_net:caif_netlink_parms(): no params data found [ 234.162642][ T7831] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.177699][ T7831] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.196898][ T7831] device bridge_slave_0 entered promiscuous mode [ 234.208865][ T7831] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.216892][ T7831] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.224630][ T7831] device bridge_slave_1 entered promiscuous mode 12:41:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 234.262098][ T7838] IPVS: ftp: loaded support on port[0] = 21 [ 234.267990][ T7831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.289795][ T7831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.344342][ T7831] team0: Port device team_slave_0 added [ 234.377695][ T7831] team0: Port device team_slave_1 added [ 234.410173][ T7831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.417603][ T7831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.444395][ T7831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.480438][ T7831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.487930][ T7831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.526665][ T7831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.549669][ T7838] chnl_net:caif_netlink_parms(): no params data found [ 234.559468][ T7841] IPVS: ftp: loaded support on port[0] = 21 12:41:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/1050], 0x78}}, 0x0) [ 234.648760][ T7831] device hsr_slave_0 entered promiscuous mode [ 234.687087][ T7831] device hsr_slave_1 entered promiscuous mode [ 234.758100][ T7843] IPVS: ftp: loaded support on port[0] = 21 [ 234.858733][ T7838] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.865807][ T7838] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.875359][ T7838] device bridge_slave_0 entered promiscuous mode [ 234.884719][ T7841] chnl_net:caif_netlink_parms(): no params data found 12:41:07 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) [ 234.909502][ T7838] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.916599][ T7838] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.937981][ T7838] device bridge_slave_1 entered promiscuous mode [ 234.971224][ T7838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.029790][ T7838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.051297][ T7831] netdevsim netdevsim0 netdevsim0: renamed from eth0 12:41:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 235.142261][ T7838] team0: Port device team_slave_0 added [ 235.152528][ T7831] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 235.219849][ T7831] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 235.261506][ T7831] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.329265][ T7838] team0: Port device team_slave_1 added [ 235.361223][ T7849] IPVS: ftp: loaded support on port[0] = 21 [ 235.364724][ T7852] IPVS: ftp: loaded support on port[0] = 21 [ 235.392645][ T7843] chnl_net:caif_netlink_parms(): no params data found [ 235.431684][ T7838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.438813][ T7838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.464795][ T7838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.480940][ T7838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.488010][ T7838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.513987][ T7838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.532118][ T7841] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.539340][ T7841] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.548483][ T7841] device bridge_slave_0 entered promiscuous mode [ 235.557693][ T7841] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.564807][ T7841] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.572642][ T7841] device bridge_slave_1 entered promiscuous mode [ 235.628855][ T7838] device hsr_slave_0 entered promiscuous mode [ 235.687200][ T7838] device hsr_slave_1 entered promiscuous mode [ 235.726899][ T7838] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.734475][ T7838] Cannot create hsr debugfs directory [ 235.792120][ T7843] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.799307][ T7843] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.807351][ T7843] device bridge_slave_0 entered promiscuous mode [ 235.818748][ T7841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.831535][ T7841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.840914][ T7843] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.849783][ T7843] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.857529][ T7843] device bridge_slave_1 entered promiscuous mode [ 235.885495][ T7843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.898425][ T7843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.920653][ T7841] team0: Port device team_slave_0 added [ 235.953472][ T7841] team0: Port device team_slave_1 added [ 235.979635][ T7843] team0: Port device team_slave_0 added [ 235.998776][ T7843] team0: Port device team_slave_1 added [ 236.006487][ T7849] chnl_net:caif_netlink_parms(): no params data found [ 236.016583][ T7841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.023719][ T7841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.050339][ T7841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.063686][ T7841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.070732][ T7841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.097080][ T7841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.128126][ T7831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.136919][ T7852] chnl_net:caif_netlink_parms(): no params data found [ 236.156293][ T7843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.163362][ T7843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.189695][ T7843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.203019][ T7843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.210153][ T7843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.236170][ T7843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.299095][ T7843] device hsr_slave_0 entered promiscuous mode [ 236.337206][ T7843] device hsr_slave_1 entered promiscuous mode [ 236.378636][ T7843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.386200][ T7843] Cannot create hsr debugfs directory [ 236.458884][ T7841] device hsr_slave_0 entered promiscuous mode [ 236.499110][ T7841] device hsr_slave_1 entered promiscuous mode [ 236.566942][ T7841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.574521][ T7841] Cannot create hsr debugfs directory [ 236.593351][ T7831] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.607464][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.615275][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.632540][ T7849] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.639668][ T7849] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.647538][ T7849] device bridge_slave_0 entered promiscuous mode [ 236.682805][ T7849] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.691195][ T7849] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.699266][ T7849] device bridge_slave_1 entered promiscuous mode [ 236.705863][ T7838] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.758586][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.768055][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.776461][ T7837] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.783570][ T7837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.791586][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.812981][ T7852] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.820335][ T7852] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.828245][ T7852] device bridge_slave_0 entered promiscuous mode [ 236.839778][ T7838] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 236.879445][ T7838] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 236.921657][ T7838] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 236.978795][ T7852] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.985927][ T7852] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.993947][ T7852] device bridge_slave_1 entered promiscuous mode [ 237.009930][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.018732][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.029203][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.036632][ T3644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.072105][ T7849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.081770][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.090642][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.103422][ T7852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.118001][ T7849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.135453][ T7852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.152827][ T7843] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 237.236176][ T7852] team0: Port device team_slave_0 added [ 237.243469][ T7843] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 237.285465][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.295124][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.304086][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.314261][ T7841] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.359554][ T7852] team0: Port device team_slave_1 added [ 237.365286][ T7841] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 237.409316][ T7843] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 237.459587][ T7849] team0: Port device team_slave_0 added [ 237.465315][ T7843] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 237.526347][ T7841] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 237.579759][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.588448][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.598997][ T7849] team0: Port device team_slave_1 added [ 237.621399][ T7841] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 237.682779][ T7852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.690410][ T7852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.716572][ T7852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.729133][ T7852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.736160][ T7852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.762618][ T7852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.774082][ T7849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.781223][ T7849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.807168][ T7849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.835858][ T7831] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.846358][ T7831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.857931][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.866202][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.874693][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.882860][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.891691][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.900704][ T7849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.907852][ T7849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.934038][ T7849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.998995][ T7849] device hsr_slave_0 entered promiscuous mode [ 238.057236][ T7849] device hsr_slave_1 entered promiscuous mode [ 238.096939][ T7849] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.104607][ T7849] Cannot create hsr debugfs directory [ 238.181085][ T7852] device hsr_slave_0 entered promiscuous mode [ 238.247204][ T7852] device hsr_slave_1 entered promiscuous mode [ 238.326963][ T7852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.334580][ T7852] Cannot create hsr debugfs directory [ 238.425066][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.432713][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.450408][ T7838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.465675][ T7831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.503874][ T7852] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 238.550746][ T7852] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 238.611486][ T7843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.624216][ T7838] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.636474][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.648310][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.656020][ T7852] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 238.701688][ T7841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.710602][ T7849] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 238.750111][ T7849] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 238.799122][ T7852] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 238.847026][ T7843] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.858617][ T7849] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 238.889631][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.897418][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.904912][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.912957][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.920953][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.929706][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.938563][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.945583][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.954129][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.977621][ T7849] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.010229][ T7841] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.019138][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.029568][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.038444][ T7837] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.045485][ T7837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.055705][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.064568][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.073010][ T7837] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.080069][ T7837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.088151][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.096983][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.105578][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.127005][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.134993][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.144996][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.153827][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.162465][ T7837] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.169643][ T7837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.177426][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.197363][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.206082][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.214994][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.222070][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.230162][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.239334][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.247749][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.254923][ T3644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.262670][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.271604][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.281312][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.301749][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.310740][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.320007][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.328804][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.337906][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.346678][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.355492][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.364505][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.372801][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.380836][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.411608][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.420896][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.431903][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.441007][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.449798][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.458034][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.466722][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.475288][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.483583][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.492105][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.515798][ T7843] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.528571][ T7843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.538080][ T7831] device veth0_vlan entered promiscuous mode [ 239.551845][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.560632][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.568682][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.577086][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.585375][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.593819][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.602232][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.610550][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.618724][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.627119][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.640760][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.660410][ T7831] device veth1_vlan entered promiscuous mode [ 239.671064][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.679785][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.689696][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.697494][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.705633][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.727344][ T7838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.741924][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.750294][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.769016][ T7849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.781033][ T7843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.805022][ T7841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.821314][ T7849] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.833682][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.842013][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.858266][ T7838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.890331][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.898014][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.908167][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.917047][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.925443][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.932590][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.940476][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.949033][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.957568][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.965455][ T3644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.973408][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.981848][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.990252][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.998749][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.007331][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.015777][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.024621][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.034408][ T7831] device veth0_macvtap entered promiscuous mode [ 240.074721][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.084534][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.093891][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.104010][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.112854][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.121457][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.129873][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.138725][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.147486][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.156317][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.164960][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.173096][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.183478][ T7831] device veth1_macvtap entered promiscuous mode [ 240.191341][ T7843] device veth0_vlan entered promiscuous mode [ 240.223891][ T7852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.238039][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.246093][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.254564][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.263316][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.271763][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.280906][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.289288][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.297628][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.305793][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.315130][ T7841] device veth0_vlan entered promiscuous mode [ 240.328960][ T7838] device veth0_vlan entered promiscuous mode [ 240.345602][ T7841] device veth1_vlan entered promiscuous mode [ 240.355783][ T7852] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.363930][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.371733][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.379504][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.387658][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.395383][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.403160][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.411703][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.419965][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.427998][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.439398][ T7849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.455604][ T7831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.468434][ T7838] device veth1_vlan entered promiscuous mode [ 240.481966][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.491069][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.499411][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.508125][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.530287][ T7843] device veth1_vlan entered promiscuous mode [ 240.539002][ T7831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.551632][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.561894][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.569910][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.578471][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.586808][ T7868] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.593854][ T7868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.602187][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.611075][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.619547][ T7868] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.627661][ T7868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.635500][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.644790][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.653712][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.662393][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.671647][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.717951][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.726663][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.742620][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.750271][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.757870][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.766398][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.775625][ T7841] device veth0_macvtap entered promiscuous mode [ 240.787820][ T7849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.798228][ T7838] device veth0_macvtap entered promiscuous mode [ 240.817774][ T7838] device veth1_macvtap entered promiscuous mode [ 240.829521][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.837593][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.845707][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.856191][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.864565][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.873562][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.882090][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.891466][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.910334][ T7841] device veth1_macvtap entered promiscuous mode [ 240.930133][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.946771][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.955814][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.970278][ T7838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.981166][ T7838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.992562][ T7838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.004084][ T7838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.014962][ T7838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.026412][ T7838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.035984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.045703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.054771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.064223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.089280][ T7852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.101386][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.109637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.117986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.129708][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.141503][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.151403][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.161930][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.173038][ T7841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.189970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.208738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.217837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.227813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.241377][ T7843] device veth0_macvtap entered promiscuous mode [ 241.256541][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.271626][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.281648][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.293858][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.304933][ T7841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.317191][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.332542][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.341489][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.350869][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.359704][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.385547][ T7843] device veth1_macvtap entered promiscuous mode [ 241.398503][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.411916][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.421462][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.443856][ T7849] device veth0_vlan entered promiscuous mode [ 241.455973][ T7852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.472482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.487725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.503346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.512024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.533928][ T7849] device veth1_vlan entered promiscuous mode [ 241.548249][ T7843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.560616][ T7843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.571746][ T7843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.582300][ T7843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.592274][ T7843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.602927][ T7843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.616295][ T7843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.642720][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.653469][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.662806][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.672494][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.684763][ T7843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.696095][ T7843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.709371][ T7843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.720684][ T7843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.730789][ T7843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.741421][ T7843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.752659][ T7843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.770900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.779774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.810131][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.837900][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.857186][ T7849] device veth0_macvtap entered promiscuous mode [ 241.886683][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.908381][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.918786][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 12:41:14 executing program 0: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000380)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}], 0x0, 0x0) [ 241.947154][ T7849] device veth1_macvtap entered promiscuous mode [ 241.992185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.002761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.021188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.031307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.039578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.054315][ T7852] device veth0_vlan entered promiscuous mode [ 242.080183][ T7849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.091572][ T7952] isofs_fill_super: root inode is not a directory. Corrupted media? 12:41:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68101) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x23, 0x3, 0x4, 0x2, 0x0, 0x0, 0x0}) [ 242.141862][ T7849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.162540][ T7849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.174968][ T7849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.186025][ T7849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.197365][ T7849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.207717][ T7849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.222442][ T7849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.230379][ T7960] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 242.235569][ T7849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.269517][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.287927][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.308096][ T7852] device veth1_vlan entered promiscuous mode [ 242.340288][ T7849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.354264][ T7849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.364508][ T7849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.378049][ T7849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.388651][ T7849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.399503][ T7849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.409474][ T7849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.420999][ T7849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.431938][ T7849] batman_adv: batadv0: Interface activated: batadv_slave_1 12:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3f}, 0xc) [ 242.450174][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.472357][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.482468][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.492722][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:41:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 242.589043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.606544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:41:14 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x300, 0x0, 0x0) [ 242.639610][ T7852] device veth0_macvtap entered promiscuous mode [ 242.663993][ T7852] device veth1_macvtap entered promiscuous mode [ 242.719125][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.745190][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.755891][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:41:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@subvol={'subvol', 0x3d, 'configfr\x1a'}}]}) [ 242.766945][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.777713][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.802422][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.815137][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.828743][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.838722][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.849231][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.860740][ T7852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.873637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.883482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.897936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.910818][ T8000] Dev loop1: unable to read RDB block 1 12:41:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) [ 242.920321][ T8000] loop1: unable to read partition table [ 242.926058][ T8000] loop1: partition table beyond EOD, truncated [ 242.931577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.932777][ T8000] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 242.959204][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:41:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@subvol={'subvol', 0x3d, 'configfr\x1a'}}]}) [ 242.987577][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.002127][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.015286][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.026385][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.037291][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.050720][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.061302][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.071161][ T7852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.085199][ T7852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.096558][ T7852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.105228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.115736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:41:15 executing program 3: 12:41:15 executing program 2: [ 243.333085][ T7998] Dev loop1: unable to read RDB block 1 [ 243.359074][ T7998] loop1: unable to read partition table [ 243.396924][ T7998] loop1: partition table beyond EOD, truncated [ 243.407604][ T7998] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 12:41:16 executing program 4: 12:41:16 executing program 5: 12:41:16 executing program 3: 12:41:16 executing program 0: 12:41:16 executing program 1: 12:41:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000380), 0x1000) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000340)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0x36}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:41:16 executing program 4: 12:41:16 executing program 5: 12:41:16 executing program 1: 12:41:16 executing program 4: 12:41:16 executing program 3: 12:41:16 executing program 0: 12:41:16 executing program 2: 12:41:16 executing program 5: 12:41:16 executing program 1: 12:41:16 executing program 4: 12:41:16 executing program 3: 12:41:16 executing program 2: 12:41:16 executing program 0: 12:41:16 executing program 5: 12:41:16 executing program 1: 12:41:16 executing program 3: 12:41:16 executing program 4: 12:41:16 executing program 2: 12:41:16 executing program 0: 12:41:17 executing program 5: 12:41:17 executing program 1: 12:41:17 executing program 4: 12:41:17 executing program 3: 12:41:17 executing program 0: 12:41:17 executing program 2: 12:41:17 executing program 5: 12:41:17 executing program 4: 12:41:17 executing program 1: 12:41:17 executing program 2: 12:41:17 executing program 3: 12:41:17 executing program 0: 12:41:17 executing program 5: 12:41:17 executing program 4: 12:41:17 executing program 1: 12:41:17 executing program 0: 12:41:17 executing program 2: 12:41:17 executing program 3: 12:41:17 executing program 4: 12:41:17 executing program 5: 12:41:17 executing program 1: 12:41:17 executing program 2: 12:41:17 executing program 0: 12:41:18 executing program 3: 12:41:18 executing program 4: 12:41:18 executing program 5: 12:41:18 executing program 2: 12:41:18 executing program 1: 12:41:18 executing program 0: 12:41:18 executing program 3: 12:41:18 executing program 4: 12:41:18 executing program 2: 12:41:18 executing program 1: 12:41:18 executing program 5: 12:41:18 executing program 4: 12:41:18 executing program 3: 12:41:18 executing program 1: 12:41:18 executing program 0: 12:41:18 executing program 2: 12:41:18 executing program 5: 12:41:18 executing program 4: 12:41:18 executing program 3: 12:41:18 executing program 1: 12:41:18 executing program 0: 12:41:18 executing program 2: 12:41:18 executing program 5: 12:41:18 executing program 4: 12:41:18 executing program 3: 12:41:19 executing program 1: 12:41:19 executing program 4: 12:41:19 executing program 0: 12:41:19 executing program 2: 12:41:19 executing program 5: 12:41:19 executing program 3: 12:41:19 executing program 1: 12:41:19 executing program 0: 12:41:19 executing program 4: 12:41:19 executing program 2: 12:41:19 executing program 3: 12:41:19 executing program 5: 12:41:19 executing program 1: 12:41:19 executing program 2: 12:41:19 executing program 4: 12:41:19 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68101) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x23, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0}) 12:41:19 executing program 3: 12:41:19 executing program 5: 12:41:19 executing program 1: 12:41:19 executing program 2: 12:41:19 executing program 4: 12:41:19 executing program 0: 12:41:19 executing program 3: 12:41:19 executing program 5: 12:41:20 executing program 1: 12:41:20 executing program 4: 12:41:20 executing program 0: 12:41:20 executing program 2: 12:41:20 executing program 3: 12:41:20 executing program 5: 12:41:20 executing program 1: 12:41:20 executing program 0: 12:41:20 executing program 2: 12:41:20 executing program 4: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 12:41:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, &(0x7f0000000000)) 12:41:20 executing program 5: 12:41:20 executing program 1: 12:41:20 executing program 0: 12:41:20 executing program 4: 12:41:20 executing program 2: clone(0x400000000edfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:41:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:41:20 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x7}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 12:41:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r3, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 12:41:20 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 12:41:20 executing program 2: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) 12:41:20 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004068060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492795, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:41:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) fdatasync(r0) [ 248.521869][ T8309] Cannot find add_set index 0 as target [ 248.652249][ T8318] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.689609][ T2519] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 12:41:21 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\x8d\xd0!\x1a\xbf?\x94\x0f\xa9ct\xc3\x8b^F\xd2\xea\xde0\x02q\xed\xff\x1cB\x18$S\xa6\x96\xc9\xb39\xa2&\x11#\x98&\x80b_\x87\xf36\xbf\xff\xdf\n\xf9\xff\x10w\xae\xbf\xba&<\xac\x8e8\xfa\xb6\x02\xd7\xff\xae\xa4\x86\xa1\xfe\xca\xfb\xff\x0f>f\xbe\xc9\xa6\xa3\x00sd\xf5\xccO\x91\x10\a\xd4x\x02\x9d\xf1i\x83Z?\x92#~~tpc\x85\x8c\x82\xb5\xea\xf7\xffD\x1fbu4I[\x97\rCZL\f\x93\x9c\xb3!\xa0u\xf1=\x80\xc6\xd2\x11zF\xc0 \xb6r2\xa5f|#M\x90\x1aj\x8d\x96p\xb1\xdc\xd2\x96R\xca\xaa\xc7,\xff\x96W\xddR\x90\xe8r\x00\x84\x8c\xb0\x9fKC\xc3gq\xc4\v\xc1\x9e3#\x9b\x03%\x9fKEGF\x06\x80\x9a\xe4i\x00zjmY\xb5,+\x99\xae\xbc\xbb\xee\xe8,\xe1}\xd6\'\xce\x82\xb4i\xa6\xa3!]\xfe(\x17pfJ\xc9\xef\xca+k\xfe\x9c\x1d\xac\xb3\x92\\3\xe5\n\x0e\xf4\xa6\xc8D_;\x14\xf3\xb3\x11\f\x97\x9b|\xcaE\xf7o\x922\x95\xf5\xa5O\x8am\x16u\xfa\xc5\x82jc\xba\x01\xb3\xc9\x99z\xfbTL\xc5=\xde\x97\xbb\xda=\xb4\xdf\x1c\xc4\xbe;8\x1f2\xa5c\xf8f\xf3\x94\x14\b?\xd6\xbd\x88\xe7\xc5\'eu\x9e\xed^\xb1D\xf3\xb4t;Z\xeb\x16R\xc7\xe5\xa8\x11\f\xef\xbd\x19\xa0h\xd8Q\x98\xa2@\xed\n}\xa3[\xb4}\x86\xad\xfe\x92&\x93\x80B\xfe\xb8f\t\b\x01\x06n\xfas\b]\xb4fc\xad\xec|\xe8\xa6f\xc7l3u\xf6\x10g\x06\xf1\x1f\xdb\xd4\xfe\xad\xbd\xbf\x83\xa2\x03\x0e\xa73\xba\x8a\a\xe8\xe2\x95\xac\x83vi\x12\x9d\xa4z\xb0z\xcc\xaa9.\x0eL\b\xbah') [ 248.704304][ T2519] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 12:41:21 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:41:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1b) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 12:41:21 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x100, 0x0, 0x100, 0x100, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'erspan0\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 248.791195][ T8332] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.892485][ T8343] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:41:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) [ 248.936243][ T8344] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 249.009804][ T8348] Cannot find add_set index 0 as target [ 249.024769][ T8349] Cannot find add_set index 0 as target [ 249.075759][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 249.075777][ T26] audit: type=1326 audit(1586436081.378:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8352 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0x7ff00000 [ 249.145486][ T26] audit: type=1326 audit(1586436081.418:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8352 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416361 code=0x7ff00000 [ 249.202269][ T26] audit: type=1326 audit(1586436081.418:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8352 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416361 code=0x7ff00000 [ 249.247122][ T26] audit: type=1326 audit(1586436081.418:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8352 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45c889 code=0x7ff00000 12:41:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'bond_slave_0\x00', 0x200}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x400000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000140)=0xffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2d032bbd7000ffdbdf25180000000a001a00aaaaaaaaaabb000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000300000004000100ad7e9699fc438136c1bbeaf0b99a36a4cc51aa35a6062f192b3ce86f996521747bdfa52b7d18648b0096dc75e2c23d3302f1bd094ccf35ff4e128f59c2d9b7093bca4fe457f15ccbc688c9a2ff796c0af36641033c8309037663238fca83e418df800e19ea6bff5426216283f3b3eaf4006f1f81da024eeb1298903fc0b94dbe1e4aafb70cde895c292500"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 12:41:21 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c0003", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:41:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 12:41:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000f0030000000000003001000098000000c8010000300100005803000058030000580300005803000058030000060000000000000000000000ac141400e000000200000000000000006e657464657673696d300000000000007665746831000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000000000ac1414aa7f000001000000000000000069705f7674693000000000000000000063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fbffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000e0000001e00000010000000000000000626f6e645f736c6176655f31000000006e657464657673696d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000ac1414aae000000100000000000000006d61637674617030000000000000000074756e6c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000d000f800000000000000000000000000000000000000000030006970636f6d7000000000000000000000000000000000000000000000000000000000000000000000000000000000300061646472747970650000000000000000000000000000000000000000000000000000000000000000000000000000280045434e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059", 0x2d, 0x0, 0x0, 0x0) 12:41:21 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x100, 0x0, 0x100, 0x100, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'erspan0\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 12:41:21 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x100, 0x0, 0x100, 0x100, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'erspan0\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 12:41:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 249.446103][ T8369] x_tables: duplicate underflow at hook 1 [ 249.477330][ T8369] x_tables: duplicate underflow at hook 1 12:41:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="66696c74657200000000000000000000080000000000000000000000000000000e0000000400000078030000a001000000000000d000000000000000a0010000a8020000a8020000a8020000a8020000a802000004000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000f800000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000700000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000ff000000000000000069726c616e300000000000000000000065727370616e3000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000ff030000000000fcffffffffffffff0000000000000000fe80000000000000000000000000001e000001fe000000ff000000ff7fffff004e204e204e204e220500000000800000070000006f07000001040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="82e7", 0x2}], 0x1}}], 0x1, 0x6a524) write(r0, &(0x7f0000000100)="88ed", 0x2c) [ 249.566698][ T8383] Cannot find add_set index 0 as target 12:41:21 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x100, 0x0, 0x100, 0x100, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'erspan0\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 249.671620][ T8384] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 249.684500][ T8389] x_tables: duplicate underflow at hook 2 [ 249.725576][ T8393] Cannot find add_set index 0 as target [ 249.732547][ T8384] device gretap0 entered promiscuous mode [ 249.741850][ T8384] device ipvlan2 entered promiscuous mode [ 249.750625][ T8384] device gretap0 left promiscuous mode 12:41:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:41:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) 12:41:22 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000801000000000000000000000002000024000100140001002606aa8c57670800f8ffffffffff07100262450000012bc1020081040100005cd70006edff0005"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="66696c74657200000000000000000000080000000000000000000000000000000e0000000400000078030000a001000000000000d000000000000000a0010000a8020000a8020000a8020000a8020000a802000004000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000f800000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000700000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000ff000000000000000069726c616e300000000000000000000065727370616e3000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000ff030000000000fcffffffffffffff0000000000000000fe80000000000000000000000000001e000001fe000000ff000000ff7fffff004e204e204e204e220500000000800000070000006f07000001040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 249.839556][ T8395] x_tables: duplicate underflow at hook 2 12:41:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'bond_slave_0\x00', 0x200}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x400000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000140)=0xffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2d032bbd7000ffdbdf25180000000a001a00aaaaaaaaaabb000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000300000004000100ad7e9699fc438136c1bbeaf0b99a36a4cc51aa35a6062f192b3ce86f996521747bdfa52b7d18648b0096dc75e2c23d3302f1bd094ccf35ff4e128f59c2d9b7093bca4fe457f15ccbc688c9a2ff796c0af36641033c8309037663238fca83e418df800e19ea6bff5426216283f3b3eaf4006f1f81da024eeb1298903fc0b94dbe1e4aafb70cde895c292500"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) [ 249.961278][ T8407] x_tables: duplicate underflow at hook 2 [ 250.125755][ T8417] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 250.154022][ T8417] device gretap0 entered promiscuous mode [ 250.166915][ T8417] device ipvlan2 entered promiscuous mode 12:41:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 12:41:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 12:41:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="82e7", 0x2}], 0x1}}], 0x1, 0x0) 12:41:22 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f8, &(0x7f0000000080)) 12:41:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r1}) [ 250.174322][ T8417] device gretap0 left promiscuous mode [ 250.276663][ C0] hrtimer: interrupt took 27843 ns 12:41:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 250.306257][ T8434] Cannot find add_set index 0 as target 12:41:22 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120401", 0x30, 0x2c, 0x0, @dev, @mcast2, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @local}}}}}}, 0x0) 12:41:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) 12:41:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:41:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r1}) 12:41:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r1}) 12:41:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) [ 250.422130][ T8445] Cannot find add_set index 0 as target 12:41:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x3ff, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 12:41:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:23 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002a000505d25a80648c63940d0424fc60100004400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af916661849", 0x21}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x403, 0xe00, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002d00)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 250.697847][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.737346][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.788542][ T8464] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:41:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$cgroup_int(r3, &(0x7f0000000280)=0x1, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)={[{0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x0, 'cpu'}]}, 0x1a) 12:41:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r1}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 12:41:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x3ff, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 12:41:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r1}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 12:41:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x3ff, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 12:41:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$cgroup_int(r3, &(0x7f0000000280)=0x1, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)={[{0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x0, 'cpu'}]}, 0x1a) 12:41:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$cgroup_int(r3, &(0x7f0000000280)=0x1, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)={[{0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x0, 'cpu'}]}, 0x1a) 12:41:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:24 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002a000505d25a80648c63940d0424fc60100004400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af916661849", 0x21}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x403, 0xe00, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002d00)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:24 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002a000505d25a80648c63940d0424fc60100004400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af916661849", 0x21}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x403, 0xe00, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002d00)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:24 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002a000505d25a80648c63940d0424fc60100004400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af916661849", 0x21}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e1fa4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f359573bf473d1de1151864f7ba5773112e7d91306b59674641d0b5fe235eda6048aab8680bdad9d5146fe3327af47f73a835456eb2b8fb5122194f8522555f8c330830fde3230b6f066e4718a25b91bdb3d748671b3a8fddd20058a59ab1d8f706afea724d5c63515559edfe169cac109ae28468710359a93fb8adaea7c076e20a4c47734713fe3d7aeb3be8200c566b564c42bae41bcb9c8f3a85be74422683a4fe3071a5f70dbd7cfdfda5254ade783f6a1562bc2bda4ea234a94fbcf52b02cf44d55149663599e279ba04e1ab"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x403, 0xe00, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002d00)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$cgroup_int(r3, &(0x7f0000000280)=0x1, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)={[{0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x0, 'cpu'}]}, 0x1a) 12:41:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$cgroup_int(r3, &(0x7f0000000280)=0x1, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)={[{0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x0, 'cpu'}]}, 0x1a) 12:41:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x3ff, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 12:41:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x3ff, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 12:41:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:25 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002a000505d25a80648c63940d0424fc60100004400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af916661849", 0x21}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x403, 0xe00, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002d00)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065fd3072aae80677eeba68562eaeae2bcd87cef9000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f007009e0ff008001fffffe100004000630477fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 12:41:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.129427][ T8571] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:41:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x2, 0x0, 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6}}, 0x0) 12:41:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6}}, 0x0) 12:41:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, 'trans=fd,'}}]}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) 12:41:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcf460234432479aed75d492b415bcee0f0fc00008e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05f5d411cdd4eac655755563698c7e24ab61f0866f15da7f480800b1003f5435282d27194a232de4acfd96ca06d6c6c2ec7937c23b418118d2e3f904c98949919001973ea400000000000000", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001800)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="13240ca71cdf7380bf8909aa21f1ab5255c12c1919492b9b035fbafba1fadce3eef22ea0c25be5f37efc0a1ceb53b0655474dd72992449d89a2065", 0x3b}], 0x1}], 0x1, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 255.098566][ T8634] ptrace attach of "/root/syz-executor.5"[8633] was attempted by "/root/syz-executor.5"[8634] 12:41:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000feff0000", @ANYRES32, @ANYBLOB="00000000000000009500680000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x3f, 0x10, 0x0}, 0x25) 12:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:27 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="00010000bbc38a96d4e5598494f211a052f28b4d846bfe8ddd6bf319073b5290220e681d631e0175b6c4e2496d18482869b5f1a7cc3039107275c84e769b7389a68107c06053d778608a61ec345fea51b7b80ccda2eb7c", @ANYRES32, @ANYBLOB="5f9202c72a610dc55bf021d8333be9e8f0a4ca9e47ded397ecc35b4f2c1d53b293305c06f68f0a2f33cb5e3e8e65726d56cddd17382c9b258835516931253cb22c5faad5"], 0x24}}, 0x0) 12:41:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 12:41:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 12:41:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:41:28 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="f28e9aec4c0602ddff7d57428e60eb4f06174f639a9d18fde2751a85458827c2488eeb62c932b186ec03bb15f028daeea21be22073e07e48b5de28247bda976d270dc23307321fc54a8575f959d1206158278df7a5c5eac2cec4feec3334f49813f5207f5a2982e6b678b5e654ccf5", @ANYRES32=0x0, @ANYBLOB="872d80ddbeebaaf4b52b7ea98b3d46b06cbf0ffa6da5c4b028e80ef8cb1d4db9f0a06c970b45b7931ce9d92d225c411e3bde2bbc92c44ef003ca69b0aed7c090a6ab2c8a0900ba90f22a0683ddb37119429b38d5a1f4c156670660c3ffdf39be9b58484186f0f922db18d21c332eb89195917343ee80b542e8207affa45f84c2d409cd034b4bfc7650cd44dcd27d9636150c2c075bec7b0ff5bd15b9f7525ac12cb370045873cf10039b577de357253e9af425834278645ef52ff06d9f2d7718528670e1496f19da7155e32a178844189203dc0a22be361eb13cac65ec9b1eda178f75942ecc7a1546b63e"], 0x0, 0x15e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:41:28 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="00010000bbc38a96d4e5598494f211a052f28b4d846bfe8ddd6bf319073b5290220e681d631e0175b6c4e2496d18482869b5f1a7cc3039107275c84e769b7389a68107c06053d778608a61ec345fea51b7b80ccda2eb7c", @ANYRES32, @ANYBLOB="5f9202c72a610dc55bf021d8333be9e8f0a4ca9e47ded397ecc35b4f2c1d53b293305c06f68f0a2f33cb5e3e8e65726d56cddd17382c9b258835516931253cb22c5faad5"], 0x24}}, 0x0) 12:41:28 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="0000df35432b63fdb7397011b7f7aa4afc236159e59a729787b3e89872de3f4367bfad566600c7c2e4cc9a9f495f385277a40644", @ANYRES16, @ANYRES32], 0x0, 0x154}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 255.999153][ T8667] ptrace attach of "/root/syz-executor.5"[8666] was attempted by "/root/syz-executor.5"[8667] 12:41:28 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="00010000bbc38a96d4e5598494f211a052f28b4d846bfe8ddd6bf319073b5290220e681d631e0175b6c4e2496d18482869b5f1a7cc3039107275c84e769b7389a68107c06053d778608a61ec345fea51b7b80ccda2eb7c", @ANYRES32, @ANYBLOB="5f9202c72a610dc55bf021d8333be9e8f0a4ca9e47ded397ecc35b4f2c1d53b293305c06f68f0a2f33cb5e3e8e65726d56cddd17382c9b258835516931253cb22c5faad5"], 0x24}}, 0x0) [ 256.140019][ T8672] ptrace attach of "/root/syz-executor.5"[8671] was attempted by "/root/syz-executor.5"[8672] [ 286.227081][ T0] NOHZ: local_softirq_pending 08 [ 286.867284][ T0] NOHZ: local_softirq_pending 08 [ 306.068256][ T0] NOHZ: local_softirq_pending 08 [ 327.827228][ T0] NOHZ: local_softirq_pending 08 [ 328.467358][ T0] NOHZ: local_softirq_pending 08 [ 348.307322][ T0] NOHZ: local_softirq_pending 08 [ 367.508216][ T0] NOHZ: local_softirq_pending 08 [ 408.467748][ T0] NOHZ: local_softirq_pending 08 [ 430.867752][ T0] NOHZ: local_softirq_pending 08 [ 450.067489][ T0] NOHZ: local_softirq_pending 08 [ 515.826968][ C0] ================================================================== [ 515.835261][ C0] BUG: KCSAN: data-race in timer_clear_idle / trigger_dyntick_cpu.isra.0 [ 515.843644][ C0] [ 515.845965][ C0] write to 0xffff88812c11dbe4 of 1 bytes by task 0 on cpu 1: [ 515.853308][ C0] timer_clear_idle+0x3d/0x50 [ 515.857967][ C0] __tick_nohz_idle_restart_tick+0x32/0x1a0 [ 515.863846][ C0] tick_nohz_idle_exit+0x19c/0x1d0 [ 515.868941][ C0] do_idle+0xac/0x290 [ 515.872908][ C0] cpu_startup_entry+0x14/0x20 [ 515.877647][ C0] start_secondary+0x164/0x1b0 [ 515.882386][ C0] secondary_startup_64+0xa4/0xb0 [ 515.887398][ C0] [ 515.889715][ C0] read to 0xffff88812c11dbe4 of 1 bytes by interrupt on cpu 0: [ 515.897236][ C0] trigger_dyntick_cpu.isra.0+0x6d/0xf0 [ 515.902757][ C0] add_timer_on+0x192/0x2c0 [ 515.907259][ C0] clocksource_watchdog+0x699/0x7c0 [ 515.912448][ C0] call_timer_fn+0x58/0x2e0 [ 515.916932][ C0] run_timer_softirq+0xb14/0xbd0 [ 515.921902][ C0] __do_softirq+0x118/0x34a [ 515.926394][ C0] irq_exit+0xb5/0xd0 [ 515.930372][ C0] smp_apic_timer_interrupt+0xe2/0x270 [ 515.935823][ C0] apic_timer_interrupt+0xf/0x20 [ 515.940746][ C0] native_safe_halt+0xe/0x10 [ 515.945327][ C0] default_idle+0x21/0x170 [ 515.949728][ C0] do_idle+0x1b7/0x290 [ 515.953778][ C0] cpu_startup_entry+0x14/0x20 [ 515.958531][ C0] rest_init+0xe4/0xeb [ 515.962596][ C0] arch_call_rest_init+0x13/0x2b [ 515.967510][ C0] start_kernel+0xcc2/0xceb [ 515.971993][ C0] secondary_startup_64+0xa4/0xb0 [ 515.978029][ C0] [ 515.980329][ C0] Reported by Kernel Concurrency Sanitizer on: [ 515.986458][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.6.0-rc1-syzkaller #0 [ 515.994320][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.004348][ C0] ================================================================== [ 516.012391][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 516.018956][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.6.0-rc1-syzkaller #0 [ 516.026825][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.036859][ C0] Call Trace: [ 516.040118][ C0] [ 516.042955][ C0] dump_stack+0x11d/0x187 [ 516.047266][ C0] panic+0x210/0x640 [ 516.051141][ C0] ? vprintk_func+0x89/0x13a [ 516.055713][ C0] kcsan_report.cold+0xc/0xf [ 516.060287][ C0] kcsan_setup_watchpoint+0x3fb/0x440 [ 516.065644][ C0] trigger_dyntick_cpu.isra.0+0x6d/0xf0 [ 516.071170][ C0] add_timer_on+0x192/0x2c0 [ 516.075654][ C0] clocksource_watchdog+0x699/0x7c0 [ 516.080835][ C0] ? clocksource_select_watchdog+0x410/0x410 [ 516.086807][ C0] ? clocksource_select_watchdog+0x410/0x410 [ 516.092777][ C0] call_timer_fn+0x58/0x2e0 [ 516.097347][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 516.103836][ C0] ? clocksource_select_watchdog+0x410/0x410 [ 516.109807][ C0] run_timer_softirq+0xb14/0xbd0 [ 516.114741][ C0] ? kvm_clock_read+0x14/0x30 [ 516.119453][ C0] ? kvm_sched_clock_read+0x5/0x10 [ 516.124552][ C0] ? sched_clock+0xf/0x20 [ 516.128863][ C0] ? sched_clock_cpu+0x10/0xd0 [ 516.133734][ C0] __do_softirq+0x118/0x34a [ 516.138227][ C0] irq_exit+0xb5/0xd0 [ 516.142190][ C0] smp_apic_timer_interrupt+0xe2/0x270 [ 516.147756][ C0] apic_timer_interrupt+0xf/0x20 [ 516.152669][ C0] [ 516.155588][ C0] RIP: 0010:native_safe_halt+0xe/0x10 [ 516.160942][ C0] Code: ff cc cc cc cc cc cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d fc f8 43 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d ec f8 43 00 fb f4 cc 41 54 55 53 e8 37 fc 9a fc e8 12 ae b3 fd 0f 1f 44 00 00 48 [ 516.180523][ C0] RSP: 0018:ffffffff85a03e50 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 516.188916][ C0] RAX: 0000000000000000 RBX: ffffffff85a2b840 RCX: ffffffff82522f51 [ 516.196866][ C0] RDX: 0000000000000000 RSI: ffffffff82522f5a RDI: 0000000000000005 [ 516.204814][ C0] RBP: 0000000000000000 R08: ffffffff85a2b840 R09: 0000ffff8584b160 [ 516.212763][ C0] R10: 0000ffff85a03e38 R11: 0000ffff8584b167 R12: ffffffff85a2b840 [ 516.221352][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff85a2b840 [ 516.229319][ C0] ? debug_smp_processor_id+0x31/0x129 [ 516.234765][ C0] ? debug_smp_processor_id+0x3a/0x129 [ 516.240396][ C0] default_idle+0x21/0x170 [ 516.244851][ C0] do_idle+0x1b7/0x290 [ 516.248903][ C0] ? debug_smp_processor_id+0x3a/0x129 [ 516.254839][ C0] cpu_startup_entry+0x14/0x20 [ 516.260638][ C0] rest_init+0xe4/0xeb [ 516.264690][ C0] arch_call_rest_init+0x13/0x2b [ 516.269605][ C0] start_kernel+0xcc2/0xceb [ 516.274103][ C0] secondary_startup_64+0xa4/0xb0 [ 517.355138][ C0] Shutting down cpus with NMI [ 517.361079][ C0] Kernel Offset: disabled [ 517.365404][ C0] Rebooting in 86400 seconds..