Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. 2020/09/23 20:48:03 fuzzer started 2020/09/23 20:48:03 dialing manager at 10.128.0.105:44973 2020/09/23 20:48:03 syscalls: 3216 2020/09/23 20:48:03 code coverage: enabled 2020/09/23 20:48:03 comparison tracing: enabled 2020/09/23 20:48:03 extra coverage: extra coverage is not supported by the kernel 2020/09/23 20:48:03 setuid sandbox: enabled 2020/09/23 20:48:03 namespace sandbox: enabled 2020/09/23 20:48:03 Android sandbox: enabled 2020/09/23 20:48:03 fault injection: enabled 2020/09/23 20:48:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/23 20:48:03 net packet injection: enabled 2020/09/23 20:48:03 net device setup: enabled 2020/09/23 20:48:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/23 20:48:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/23 20:48:03 USB emulation: /dev/raw-gadget does not exist 2020/09/23 20:48:03 hci packet injection: enabled 2020/09/23 20:48:03 wifi device emulation: enabled 20:49:23 executing program 0: bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xcc0, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e0cb2000e8477fbac141424e0", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syzkaller login: [ 121.144260] audit: type=1400 audit(1600894163.842:8): avc: denied { execmem } for pid=6503 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:49:24 executing program 1: getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x660, 0x0, 0x18c, 0x200, 0x478, 0x0, 0x590, 0x2e0, 0x2e0, 0x590, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x410, 0x478, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @loopback, @ipv4={[], [], @private}, @dev, @dev, @remote, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @dev, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @mcast1]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 20:49:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x800, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0x55251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x81}}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:49:24 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0xd4f, 0x12) write$binfmt_script(0xffffffffffffffff, 0x0, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)={'c', ' *:* ', 'w\x00'}, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000180)={0x6, 0x7, 'syz2\x00'}, 0x0) 20:49:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x24, 0x2, [@TCA_PIE_ALPHA={0x8}, @TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_LIMIT={0x8}, @TCA_PIE_TUPDATE={0x8}]}}]}, 0x50}}, 0x0) 20:49:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x18) [ 122.371107] IPVS: ftp: loaded support on port[0] = 21 [ 122.531059] chnl_net:caif_netlink_parms(): no params data found [ 122.569927] IPVS: ftp: loaded support on port[0] = 21 [ 122.719133] IPVS: ftp: loaded support on port[0] = 21 [ 122.809568] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.829129] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.839246] device bridge_slave_0 entered promiscuous mode [ 122.863817] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.872067] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.879668] device bridge_slave_1 entered promiscuous mode [ 122.908882] chnl_net:caif_netlink_parms(): no params data found [ 122.926894] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.930656] IPVS: ftp: loaded support on port[0] = 21 [ 122.936705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.000378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.010231] team0: Port device team_slave_0 added [ 123.054630] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.062184] team0: Port device team_slave_1 added [ 123.070062] IPVS: ftp: loaded support on port[0] = 21 [ 123.191662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.203282] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.228668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.243878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.250200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.276288] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.287967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.296410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.347080] IPVS: ftp: loaded support on port[0] = 21 [ 123.381449] device hsr_slave_0 entered promiscuous mode [ 123.387713] device hsr_slave_1 entered promiscuous mode [ 123.438595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.448201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.476997] chnl_net:caif_netlink_parms(): no params data found [ 123.620082] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.628071] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.636478] device bridge_slave_0 entered promiscuous mode [ 123.682490] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.689144] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.698797] device bridge_slave_1 entered promiscuous mode [ 123.783685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.797354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.829559] chnl_net:caif_netlink_parms(): no params data found [ 123.849942] chnl_net:caif_netlink_parms(): no params data found [ 123.899221] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.908338] team0: Port device team_slave_0 added [ 123.937852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.949063] team0: Port device team_slave_1 added [ 124.058018] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.067699] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.076114] device bridge_slave_0 entered promiscuous mode [ 124.086537] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.092890] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.101942] device bridge_slave_1 entered promiscuous mode [ 124.109262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.116454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.141844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.159094] chnl_net:caif_netlink_parms(): no params data found [ 124.180445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.195061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.221630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.237602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.276408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.285112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.292772] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.299324] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.308025] device bridge_slave_0 entered promiscuous mode [ 124.321851] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.329839] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.337709] device bridge_slave_1 entered promiscuous mode [ 124.381764] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.384942] Bluetooth: hci0: command 0x0409 tx timeout [ 124.447709] device hsr_slave_0 entered promiscuous mode [ 124.453926] device hsr_slave_1 entered promiscuous mode [ 124.460626] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.467351] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.475038] device bridge_slave_0 entered promiscuous mode [ 124.482111] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.488799] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.496492] device bridge_slave_1 entered promiscuous mode [ 124.505683] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.513604] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.523021] team0: Port device team_slave_0 added [ 124.530064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.539138] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.544468] Bluetooth: hci1: command 0x0409 tx timeout [ 124.561701] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.585992] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.593733] team0: Port device team_slave_1 added [ 124.613531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.632024] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.639694] team0: Port device team_slave_0 added [ 124.653552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.661354] team0: Port device team_slave_1 added [ 124.680419] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.690448] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.700181] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.706718] Bluetooth: hci2: command 0x0409 tx timeout [ 124.712580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.738927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.786354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.792640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.819087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.835129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.843270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.849592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.875084] Bluetooth: hci3: command 0x0409 tx timeout [ 124.880543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.899943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.906236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.931503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.952119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.959905] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.966568] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.973532] device bridge_slave_0 entered promiscuous mode [ 124.996222] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.003918] team0: Port device team_slave_0 added [ 125.010014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.024376] Bluetooth: hci4: command 0x0409 tx timeout [ 125.037346] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.043712] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.051930] device bridge_slave_1 entered promiscuous mode [ 125.071664] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.080227] team0: Port device team_slave_1 added [ 125.101867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.137046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.143289] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.169735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.184039] device hsr_slave_0 entered promiscuous mode [ 125.185185] Bluetooth: hci5: command 0x0409 tx timeout [ 125.196046] device hsr_slave_1 entered promiscuous mode [ 125.203855] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.224238] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.239046] device hsr_slave_0 entered promiscuous mode [ 125.244864] device hsr_slave_1 entered promiscuous mode [ 125.251396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.259611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.285858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.297612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.307628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.326021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.333873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.343626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.351468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.452383] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.461035] team0: Port device team_slave_0 added [ 125.467235] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.474958] team0: Port device team_slave_1 added [ 125.482554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.496406] device hsr_slave_0 entered promiscuous mode [ 125.502057] device hsr_slave_1 entered promiscuous mode [ 125.530146] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.536611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.562973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.585154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.610626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.617733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.644329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.656067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.667778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.681056] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.692602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.738956] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.749457] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.756974] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.783546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.792261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.823617] device hsr_slave_0 entered promiscuous mode [ 125.829769] device hsr_slave_1 entered promiscuous mode [ 125.838018] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.860750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.873111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.891618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.899701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.909306] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.916078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.927495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.937330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.951674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.959213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.968613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.977830] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.984263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.019971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.052478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.066312] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.075214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.087197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.114663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.138180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.147218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.155352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.174970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.188565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.197108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.225168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.236850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.251726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.259957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.268108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.275735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.316651] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.340748] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.348481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.363814] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.395532] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.405764] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.431634] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.438026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.445260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.464808] Bluetooth: hci0: command 0x041b tx timeout [ 126.472737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.497335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.510501] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.541977] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.556915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.569368] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.581041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.591666] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.601343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.611056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.620122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.626215] Bluetooth: hci1: command 0x041b tx timeout [ 126.629550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.642741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.652493] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.672273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.683256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.693025] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.700396] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.708857] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.725307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.732282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.739934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.747909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.758412] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.769918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.786589] Bluetooth: hci2: command 0x041b tx timeout [ 126.798779] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.806225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.820754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.828897] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.835295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.842475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.849772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.857184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.866799] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.872871] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.884698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.898006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.909793] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.916531] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.925489] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.931670] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.939584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.948391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.954424] Bluetooth: hci3: command 0x041b tx timeout [ 126.957440] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.967370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.981708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.992566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.005678] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.012978] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.020523] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.027538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.036621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.044953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.052480] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.058876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.065812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.074750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.085410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.093985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.107174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.114430] Bluetooth: hci4: command 0x041b tx timeout [ 127.117860] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.129659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.138010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.148710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.156943] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.163277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.171432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.179690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.187928] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.194334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.201303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.209303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.217170] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.223504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.230592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.238138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.246286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.254341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.261621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.269037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.276468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.287564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.295265] Bluetooth: hci5: command 0x041b tx timeout [ 127.302054] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.310823] device veth0_vlan entered promiscuous mode [ 127.319625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.329815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.337816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.346349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.353906] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.360330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.367973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.375075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.381917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.389990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.398159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.406154] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.412523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.422304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.435261] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.441340] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.449543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.459382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.467993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.476540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.484407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.492065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.500986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.512092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.522673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.535469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.546272] device veth1_vlan entered promiscuous mode [ 127.552563] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.560212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.568358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.576711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.584687] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.591019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.598001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.606205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.616692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.626431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.638131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.646716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.656499] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 127.664301] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.671643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.679226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.687473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.695518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.703236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.711483] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.717878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.725072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.732863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.741210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.752070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.764725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.774843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.785795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.796367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.804915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.812774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.819823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.827443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.835506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.843273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.852439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.860463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.868102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.876296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.884047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.892012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.899869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.907732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.915812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.923315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.931455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.939481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.954815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.966274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.977076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.987961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.000276] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.008468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.019532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.027766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.035795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.043304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.050883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.058546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.068062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.078465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.088204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.098070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.108582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.115863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.122971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.131976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.139604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.151859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.159860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.167758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.175668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.183226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.190941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.198794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.208927] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.216597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.238133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.247070] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.253102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.266815] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.275912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.285756] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.291770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.300543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.309761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.318894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.327100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.336041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.343525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.358491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.373401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.390264] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.396322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.413177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.421417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.430327] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.438238] device veth0_macvtap entered promiscuous mode [ 128.445869] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.453192] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.459812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.473407] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.491871] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.501382] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.519732] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.527526] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.536877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.543719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.544637] Bluetooth: hci0: command 0x040f tx timeout [ 128.553288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.563200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.577798] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.579536] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.581501] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.587485] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.615054] device veth1_macvtap entered promiscuous mode [ 128.621677] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.632349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.645128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.651454] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.659203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.666186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.672838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.679650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.690609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.699054] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.706240] Bluetooth: hci1: command 0x040f tx timeout [ 128.718115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.724912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.736995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.745446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.759886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.778284] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.785803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.796179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.814031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.822084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.839420] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.846592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.861274] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.865864] Bluetooth: hci2: command 0x040f tx timeout [ 128.872501] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.884008] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.899491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.908654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.917791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.926307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.936849] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.948783] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.970933] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.981298] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.000936] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.013889] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.025676] Bluetooth: hci3: command 0x040f tx timeout [ 129.041294] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.053069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.062294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.077843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.086329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.094055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.102494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.110883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.119800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.185360] Bluetooth: hci4: command 0x040f tx timeout [ 129.231434] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.256683] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.263490] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.286704] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.301187] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.312335] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.325103] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.334785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.343256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.354729] Bluetooth: hci5: command 0x040f tx timeout [ 129.356733] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.367998] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.375587] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.386964] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.395000] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.401882] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.410128] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.419088] device veth0_vlan entered promiscuous mode [ 129.427458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.435585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.442493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.450672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.458823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.466255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.476415] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.486876] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.494144] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.502304] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.518752] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.528056] device veth0_vlan entered promiscuous mode [ 129.539442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.547149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.556255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.563552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.572179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.579948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.588405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.595990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.605311] device veth0_vlan entered promiscuous mode [ 129.618951] device veth0_vlan entered promiscuous mode [ 129.629349] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.642907] device veth1_vlan entered promiscuous mode [ 129.650715] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.662005] device veth1_vlan entered promiscuous mode [ 129.669159] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.676668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.683921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.691533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.699434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.709635] device veth0_vlan entered promiscuous mode [ 129.718892] device veth1_vlan entered promiscuous mode [ 129.726054] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.736150] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.752239] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.759105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.767475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.775023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.782136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.789251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.805745] device veth1_vlan entered promiscuous mode [ 129.811715] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.820825] device veth1_vlan entered promiscuous mode [ 129.829657] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.840096] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.856343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.870587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.878746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.912649] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.930535] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.941030] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.953240] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.962251] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.970139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.979083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.991322] device veth0_macvtap entered promiscuous mode [ 129.998514] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.007989] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.022478] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.037657] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.063664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.079441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.087743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.095815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.103551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.118499] device veth0_macvtap entered promiscuous mode [ 130.126594] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.136385] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.147665] device veth0_macvtap entered promiscuous mode [ 130.155201] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.162671] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.181576] device veth1_macvtap entered promiscuous mode [ 130.188523] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.195777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.202933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.210481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.218240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.226389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.233969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.242041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.253208] device veth0_macvtap entered promiscuous mode [ 130.260216] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.269522] device veth1_macvtap entered promiscuous mode [ 130.276561] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.289072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.299835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.316089] device veth0_macvtap entered promiscuous mode [ 130.322332] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.332854] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 130.341049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.348988] device veth1_macvtap entered promiscuous mode [ 130.355925] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.366360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.383909] device veth1_macvtap entered promiscuous mode [ 130.391139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.401060] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.407668] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.417409] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.427684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.435648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.442854] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.450795] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.457929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.466724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.477488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.488280] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.495400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.502906] device veth1_macvtap entered promiscuous mode [ 130.510211] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.521789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.538630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.550909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.563461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.573517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.585907] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.592855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.604559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.611546] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.619193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.628359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.636770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.644928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.652830] Bluetooth: hci0: command 0x0419 tx timeout [ 130.655171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.668192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.678545] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.685529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.696954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.721653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.730649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.741394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.750581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.760356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.770761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.778923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.788101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.798717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.799707] Bluetooth: hci1: command 0x0419 tx timeout [ 130.808107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.823057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.832206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.842085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.852124] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.859933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.869324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.877408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.885598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.895011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.902757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.910771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.921800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.939399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.948679] Bluetooth: hci2: command 0x0419 tx timeout [ 130.960071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.970200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.979723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.990406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.999576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.009360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.019794] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.027439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.048543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.058378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.067689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.077507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.086715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.096578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.106479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.115087] Bluetooth: hci3: command 0x0419 tx timeout [ 131.117035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.131460] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.139098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.146772] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 131.155634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.166358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.176032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.186891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.196516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.206948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.216723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.227127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.236755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.247090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.258898] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.266775] Bluetooth: hci4: command 0x0419 tx timeout [ 131.271015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.278812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.287138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.295202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.302964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.310936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.318960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.342213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.352390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.367937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.374231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.379723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.404229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.413361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.423656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.433220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.435528] Bluetooth: hci5: command 0x0419 tx timeout [ 131.443311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.460522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.467907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.477782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.488923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.497189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.519154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.543008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:49:34 executing program 0: [ 131.586017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.607822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:49:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) [ 131.632221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.642713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.652614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.670373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.680587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.693040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.710158] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.718704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.733196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.745412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.125817] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.136799] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.143906] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.213323] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.230127] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.252062] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.302705] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.304478] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.322260] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.353862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.391968] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.400792] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.402220] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.414647] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.439995] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.457028] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.486646] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.492369] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.498374] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.538835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.544622] xt_bpf: check failed: parse error [ 132.547676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:49:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 20:49:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) [ 132.588200] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.601971] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.605055] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.617555] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.653119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.662951] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 132.670033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.680561] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.691000] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.707075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.717512] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.724329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.780484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.792053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.828418] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 132.850194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:49:35 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1c6) [ 132.876997] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 132.895681] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.936232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.981318] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 132.989851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:49:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @random="6c25e5d72615", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d0040", 0xc, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 133.059942] hrtimer: interrupt took 46858 ns 20:49:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x6, &(0x7f0000000000), 0x20836000) 20:49:35 executing program 5: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 20:49:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @random="6c25e5d72615", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d0040", 0xc, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 20:49:36 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0xd4f, 0x12) write$binfmt_script(0xffffffffffffffff, 0x0, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)={'c', ' *:* ', 'w\x00'}, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000180)={0x6, 0x7, 'syz2\x00'}, 0x0) 20:49:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x313, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 20:49:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2c, &(0x7f0000000000), 0x20836000) 20:49:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:49:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4c691019919da078a0098d3e0c393b0400500000000000000000022"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x3d) 20:49:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x111) 20:49:36 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0xd4f, 0x12) write$binfmt_script(0xffffffffffffffff, 0x0, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)={'c', ' *:* ', 'w\x00'}, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000180)={0x6, 0x7, 'syz2\x00'}, 0x0) 20:49:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 134.133115] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.138862] VFS: Warning: syz-executor.0 using old stat() call. Recompile your binary. [ 134.140191] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.215456] device bridge0 entered promiscuous mode 20:49:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2c, &(0x7f0000000000), 0x20836000) 20:49:37 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0xd4f, 0x12) write$binfmt_script(0xffffffffffffffff, 0x0, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)={'c', ' *:* ', 'w\x00'}, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000180)={0x6, 0x7, 'syz2\x00'}, 0x0) [ 134.794544] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 134.806850] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.814012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.821505] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.828749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.837319] device bridge0 left promiscuous mode 20:49:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000400)="c4c691019919da078a0098d3e0c393b0400500000000000000000022"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x3d) [ 134.928218] syz-executor.5 (8084) used greatest stack depth: 23280 bytes left [ 134.998377] VFS: Warning: syz-executor.0 using old stat() call. Recompile your binary. 20:49:37 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0xd4f, 0x12) write$binfmt_script(0xffffffffffffffff, 0x0, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)={'c', ' *:* ', 'w\x00'}, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000180)={0x6, 0x7, 'syz2\x00'}, 0x0) [ 135.469755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:49:38 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) [ 135.662551] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.669071] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.740426] device bridge0 entered promiscuous mode 20:49:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f9", 0xc}, {&(0x7f0000000180)="e3", 0x1}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 20:49:38 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) [ 135.993510] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 136.003277] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.009736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.016515] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.022889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.030958] device bridge0 left promiscuous mode 20:49:38 executing program 2: r0 = socket(0xa, 0x3, 0xff) sendto$unix(r0, &(0x7f0000000340)="1520efcfad65798281afea0964e6eeffaa70c08d2f6b728c4382e6dfbbeed636a5e4749bd005ae22", 0x28, 0x0, &(0x7f0000000080)=@abs, 0x6e) 20:49:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x28, &(0x7f0000000000), 0x20836000) 20:49:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x5646, 0x0) 20:49:39 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0445624, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:49:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) [ 136.867472] Sensor A: ================= START STATUS ================= [ 136.874509] Sensor A: Test Pattern: 75% Colorbar [ 136.879456] Sensor A: Vertical Flip: false [ 136.886676] Sensor A: Horizontal Flip: false [ 136.891094] Sensor A: ================== END STATUS ================== 20:49:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r1, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) [ 137.215250] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 137.219922] loop0: partition table partially beyond EOD, truncated [ 137.245127] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 139.073272] IPVS: ftp: loaded support on port[0] = 21 [ 139.309683] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.317914] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.327181] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.333856] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.343342] device bridge_slave_1 left promiscuous mode [ 139.349489] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.361860] device bridge_slave_0 left promiscuous mode [ 139.367607] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.384869] device veth1_macvtap left promiscuous mode [ 139.390392] device veth0_macvtap left promiscuous mode [ 139.397235] device veth1_vlan left promiscuous mode [ 139.402426] device veth0_vlan left promiscuous mode [ 141.104517] Bluetooth: hci1: command 0x0409 tx timeout [ 143.184532] Bluetooth: hci1: command 0x041b tx timeout [ 144.021051] device hsr_slave_1 left promiscuous mode [ 144.029323] device hsr_slave_0 left promiscuous mode [ 144.047919] team0 (unregistering): Port device team_slave_1 removed [ 144.060954] team0 (unregistering): Port device team_slave_0 removed [ 144.072497] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 144.083138] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 144.118787] bond0 (unregistering): Released all slaves [ 144.137228] chnl_net:caif_netlink_parms(): no params data found [ 144.213623] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.220878] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.229366] device bridge_slave_0 entered promiscuous mode [ 144.242692] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.249678] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.263671] device bridge_slave_1 entered promiscuous mode [ 144.309795] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.325722] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.350869] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.358940] team0: Port device team_slave_0 added [ 144.366696] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.376318] team0: Port device team_slave_1 added [ 144.406797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.413068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.445880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.463592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.473321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.506609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.522025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.532762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.578742] device hsr_slave_0 entered promiscuous mode [ 144.587726] device hsr_slave_1 entered promiscuous mode [ 144.594181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.602878] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.730087] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.736504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.743151] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.749554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.831930] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 144.838162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.856610] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.874051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.882042] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.896502] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.909821] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 144.925880] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.931942] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.952159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.966526] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.972901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.996120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.003824] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.010274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.037408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.045870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.053613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.067879] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.079233] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.085621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.093551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.101248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.118932] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.129162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.136611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.149504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.171485] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.182151] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.191991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.207683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.265384] Bluetooth: hci1: command 0x040f tx timeout [ 145.269067] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.279411] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.286553] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.297381] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.303971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.312327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.324130] device veth0_vlan entered promiscuous mode [ 145.330678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.341083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.355277] device veth1_vlan entered promiscuous mode [ 145.361415] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.372041] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.388620] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.400365] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.408323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.416337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.423675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.433061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.443355] device veth0_macvtap entered promiscuous mode [ 145.450048] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.461462] device veth1_macvtap entered promiscuous mode [ 145.467951] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.485480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.502077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 145.511895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.529357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.538825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.551426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.561019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.571166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.580709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.590935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.600593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.611389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.622797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 145.631581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.640315] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.648920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.657140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.666324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.678661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.688975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.700257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.710889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.720959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.732102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.742167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.752731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.762308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.772534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.783636] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 145.790563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.799552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.808001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.233938] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 146.240879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.262162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.386932] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.400211] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 146.406545] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.413646] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.539075] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.346495] Bluetooth: hci1: command 0x0419 tx timeout 20:49:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r2 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2e, &(0x7f0000000000), 0x20836000) 20:49:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup3(r1, r0, 0x0) 20:49:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r1, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote={0xac, 0x3}, @in6=@dev}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x3c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@multicast2}]}, 0x104}}, 0x0) [ 147.636076] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 147.649415] loop0: partition table partially beyond EOD, truncated [ 147.698501] loop0: p1 size 2881897595 extends beyond EOD, truncated 20:49:50 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x0e\x0e\x00\x00\x00\x00\xff\xff\xff\x8d,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 20:49:50 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001c80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000160a01010000000000000000020000050900010073797a30000000000800074000000000060000000c0a40"], 0x64}}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0xa, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001f80)={0x0, 0x8e9, "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"}, &(0x7f00000006c0)=0x8f1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={&(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0xa3c}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)="69f6b7fb77bf9b5fbab1ff8fd76288147bc6d66bbe7f5303c3b309415bf7aa59b8f310a94fda93131d38cbc916eef9f8dab396829e8c831ee26e2c6f77eaa7b5f3ea77f7a4d56af6fa0223a4b8ab07fe", &(0x7f0000000300)="5efeee", 0x8001, r0}, 0x38) 20:49:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_LIMIT={0x8}, @TCA_PIE_TUPDATE={0x8}]}}]}, 0x40}}, 0x0) 20:49:51 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffe8) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 20:49:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000040)='0', 0x1}], 0x1, 0x10001, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)={0x44, r1, 0x41ee0095aca7aabf, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 20:49:51 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000486964b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 148.996027] audit: type=1400 audit(1600894191.702:9): avc: denied { create } for pid=8525 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 149.035024] audit: type=1400 audit(1600894191.732:10): avc: denied { ioctl } for pid=8525 comm="syz-executor.0" path="socket:[32813]" dev="sockfs" ino=32813 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 149.122375] netlink: 83 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.140809] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.150305] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 149.858892] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.866248] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.874556] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.881224] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.890099] device bridge_slave_1 left promiscuous mode [ 149.896325] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.903420] device bridge_slave_0 left promiscuous mode [ 149.909517] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.920290] device veth1_macvtap left promiscuous mode [ 149.925745] device veth0_macvtap left promiscuous mode [ 149.931393] device veth1_vlan left promiscuous mode [ 149.936675] device veth0_vlan left promiscuous mode [ 152.784468] Bluetooth: hci1: command 0x0409 tx timeout [ 154.589317] device hsr_slave_1 left promiscuous mode [ 154.597331] device hsr_slave_0 left promiscuous mode [ 154.616280] team0 (unregistering): Port device team_slave_1 removed [ 154.629032] team0 (unregistering): Port device team_slave_0 removed [ 154.639053] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 154.652973] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 154.687749] bond0 (unregistering): Released all slaves [ 154.707726] IPVS: ftp: loaded support on port[0] = 21 [ 154.826189] chnl_net:caif_netlink_parms(): no params data found [ 154.864978] Bluetooth: hci1: command 0x041b tx timeout [ 154.927316] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.933741] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.943417] device bridge_slave_0 entered promiscuous mode [ 154.953634] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.961079] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.969178] device bridge_slave_1 entered promiscuous mode [ 154.996324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.007567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.031626] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.040411] team0: Port device team_slave_0 added [ 155.048600] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.058214] team0: Port device team_slave_1 added [ 155.080151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.086886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.113433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.127047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.133290] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.162625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.174690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.182405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.210438] device hsr_slave_0 entered promiscuous mode [ 155.216769] device hsr_slave_1 entered promiscuous mode [ 155.223154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.232139] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.341851] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.348290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.355032] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.361509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.417887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.430579] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.442468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.451534] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.466637] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.485884] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.491961] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.506173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.513901] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.520335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.548357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.563441] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.569830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.596297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.605656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.613469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.623806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.634075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.641343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.649487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.676255] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.687435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.694148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.713978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.734662] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.747742] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.755178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.763169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.896250] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.903601] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.912940] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.924778] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.931387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.940793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.951860] device veth0_vlan entered promiscuous mode [ 155.964776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.973223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.990260] device veth1_vlan entered promiscuous mode [ 155.996803] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.009371] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.026471] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.038828] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.046533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.053862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.063659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.072681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.084113] device veth0_macvtap entered promiscuous mode [ 156.092071] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.102103] device veth1_macvtap entered promiscuous mode [ 156.108701] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.119922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.131723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.143042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.164894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.174051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.186325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.195988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.206299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.216059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.226456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.236052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.247244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.258419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.265540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.272338] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.281604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.289700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.303426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.321247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.332636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.343150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.353793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.362952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.372712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.383155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.393276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.402852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.412654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.423475] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.430493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.438147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.446487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.610355] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 156.626059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.633185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.925688] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 156.931969] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.939227] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.946666] Bluetooth: hci1: command 0x040f tx timeout [ 156.951708] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.079883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:49:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x160, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0x160}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x773}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:49:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x11, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$FUSE_DIRENT(r2, 0x0, 0x0) 20:49:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:49:59 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x660, 0x0, 0x18c, 0x200, 0x478, 0x0, 0x590, 0x2e0, 0x2e0, 0x590, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x410, 0x478, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @loopback, @ipv4={[], [], @private}, @dev, @dev, @remote, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @dev, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @mcast1]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 20:49:59 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0xb, 0x2, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @empty, {[@generic={0x0, 0x2}, @rr={0x7, 0x13, 0x0, [@multicast2, @multicast2, @empty, @multicast2]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "97832c", 0x0, "5b0af1"}}}}}}, 0x0) 20:49:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RFLUSH(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 157.311606] xt_bpf: check failed: parse error 20:50:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x1, 0x6, 0x5d]}) 20:50:00 executing program 0: syz_open_dev$vcsu(0x0, 0x0, 0x100) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/67, 0x43}], 0x1, 0x0) 20:50:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:00 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:50:00 executing program 0: syz_open_dev$vcsu(0x0, 0x0, 0x100) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/67, 0x43}], 0x1, 0x0) [ 157.531788] ptrace attach of "/root/syz-executor.0"[6504] was attempted by "/root/syz-executor.0"[8833] 20:50:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) [ 157.672462] ptrace attach of "/root/syz-executor.0"[6504] was attempted by "/root/syz-executor.0"[8847] 20:50:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) getpeername(r0, 0x0, &(0x7f0000000180)) 20:50:00 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 20:50:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 159.024553] Bluetooth: hci1: command 0x0419 tx timeout [ 159.324711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 159.331439] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 159.341502] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 159.352117] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 159.361553] device bridge_slave_1 left promiscuous mode [ 159.368993] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.377514] device bridge_slave_0 left promiscuous mode [ 159.382953] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.392474] device veth1_macvtap left promiscuous mode [ 159.397929] device veth0_macvtap left promiscuous mode [ 159.403221] device veth1_vlan left promiscuous mode [ 159.408413] device veth0_vlan left promiscuous mode 20:50:03 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000013c0)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @subvolid=0x579}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) [ 161.104925] Bluetooth: hci1: command 0x0405 tx timeout [ 162.464432] Bluetooth: hci3: command 0x0409 tx timeout [ 164.436803] device hsr_slave_1 left promiscuous mode [ 164.444789] device hsr_slave_0 left promiscuous mode [ 164.464100] team0 (unregistering): Port device team_slave_1 removed [ 164.477375] team0 (unregistering): Port device team_slave_0 removed [ 164.486913] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 164.498973] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 164.533068] bond0 (unregistering): Released all slaves [ 164.551899] IPVS: ftp: loaded support on port[0] = 21 [ 164.558921] Bluetooth: hci3: command 0x041b tx timeout [ 164.670718] chnl_net:caif_netlink_parms(): no params data found [ 164.789145] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.802637] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.811900] device bridge_slave_0 entered promiscuous mode [ 164.826912] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.833330] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.848156] device bridge_slave_1 entered promiscuous mode [ 164.890357] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.903247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.933412] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.941580] team0: Port device team_slave_0 added [ 164.949097] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.957592] team0: Port device team_slave_1 added [ 164.981811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.989319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.021978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.042871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.049905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.082534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.096062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.103951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.134224] device hsr_slave_0 entered promiscuous mode [ 165.140762] device hsr_slave_1 entered promiscuous mode [ 165.149963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.163793] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.329547] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.335959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.342623] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.349110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.424232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.434306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.447398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.456197] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.463092] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.480689] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.487133] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.500881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.509386] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.515795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.545701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.553420] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.559845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.585560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.593859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.618733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.626985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.634190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.643615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.661630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.670176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.682589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.695823] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.702982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.725210] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.733232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.740759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.749981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.762649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.781864] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.792499] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.799866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.809607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.879729] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.887261] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.894323] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.908834] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.915727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.923740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.940971] device veth0_vlan entered promiscuous mode [ 165.950579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.961372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.975923] device veth1_vlan entered promiscuous mode [ 165.982245] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.993802] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.009779] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.020684] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.029427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.038095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.049535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.061308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.075119] device veth0_macvtap entered promiscuous mode [ 166.081595] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.090333] device veth1_macvtap entered promiscuous mode [ 166.096956] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.108431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.118864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.127887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.137663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.147475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.157444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.166612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.176659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.185825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.195582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.204746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.215560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.226166] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.233064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.241354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.248949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.256341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.263972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.274271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.285424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.295306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.306927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.316113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.325938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.335099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.345732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.354907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.364710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.375437] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.382295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.391092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.399203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.557998] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 166.566135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.573263] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.611377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.619781] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 166.626063] Bluetooth: hci3: command 0x040f tx timeout [ 166.633204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.642566] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.649564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:50:09 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000880)="01", 0x1, r3) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r5, r4}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'sm3\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha384\x00'}}) 20:50:09 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/67, 0x43}], 0x1, 0x0) 20:50:09 executing program 0: semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0xd5d8}], 0x1, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:50:09 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) 20:50:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:09 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000013c0)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @subvolid=0x579}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 166.880921] ptrace attach of "/root/syz-executor.4"[6512] was attempted by "/root/syz-executor.4"[9146] 20:50:09 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x0, 0x1, 0x0, "0d586d2f2b1688dc885cc17302d3969a17d483ce1457fa6c5e56b6b6dbe8b19f", 0x0, [0x6]}) 20:50:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000019c0), 0x45d, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 20:50:09 executing program 3: 20:50:09 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "cd8b23", 0x1c, 0x6, 0x0, @local, @local, {[@fragment], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:50:09 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b7050000000000006110200000000000d40500002000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808838da5847c95ffc926c2e182c7a3221481f5009edaf5f6acc7a28bc8cd11dae8feac058299e10e790a198f42a715b99fb3d2a73dd02584a54ee68c70db4d8991886e39f1cb29d343714677b401f6dc3258be4da369117afd531c23365a9411f31b09808fc2895a6fee60e84c44572cb7c86fa925127fc3cd51c0c8eb1ab44868635a"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) dup3(r0, r1, 0x0) 20:50:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 20:50:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:10 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xa00000, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="30200000dd000080000000000000003303000002050001000700000005000029debada049e0f4941684cd284243a03f6ccfd17ceda0c59bee9ff3cda0c399b7edd61b911c45250fe73474f0e5fdb57eab2162a7f303eb08baa8f062efc8cf34aa92513db5080a0009825f36ba78d8e7e8520"], 0x30}}, 0x20000040) pwritev(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f0000001680)='x', 0x1}], 0x1, 0x82, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000100)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0xfffffffffffffffe}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pread64(r3, 0x0, 0x0, 0x0) getegid() write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000240)={0x60, 0x0, 0x4, {{0x0, 0x2, 0x8000, 0x9, 0x2, 0x1ff, 0x10001, 0xffff}}}, 0x60) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0x1}, {&(0x7f0000000000)="e5", 0x53}], 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x9c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) close(r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0x15, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x4, 0x1, 0x1, 0x8}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40080c0}, 0x20000080) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x400, 0x70bd27, 0x3, {{}, {}, {0x14, 0x19, {0x2, 0xff, 0x101, 0x2}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000540200002801000000000000980000000000000000000000bc010000c0010000c0010000c0010000bc0100000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800534554000000000000000000000000000000000000000000000000000001ffff000000000400000000000000000000000000000000000000000000000000001e0000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000000000000000240052454a45435400000000000000000000000000000000000000000000000006000000000000000000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000700094000000000000000000000000000000000000000000240052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x5, 0x6, 0x5, 0x4, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x38}}, 0x40800) 20:50:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde}) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:10 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000013c0)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @subvolid=0x579}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000019c0), 0x45d, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 20:50:10 executing program 0: 20:50:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r2 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:10 executing program 0: 20:50:10 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000013c0)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @subvolid=0x579}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:10 executing program 0: 20:50:10 executing program 4: 20:50:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r2 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) [ 168.704807] Bluetooth: hci3: command 0x0419 tx timeout 20:50:13 executing program 3: 20:50:13 executing program 0: 20:50:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000019c0), 0x45d, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 20:50:13 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:13 executing program 4: 20:50:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r2 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:13 executing program 4: 20:50:13 executing program 3: 20:50:13 executing program 0: 20:50:13 executing program 5: getpid() r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:13 executing program 0: 20:50:13 executing program 3: 20:50:13 executing program 4: 20:50:13 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000019c0), 0x45d, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 20:50:13 executing program 3: 20:50:13 executing program 0: 20:50:13 executing program 4: 20:50:13 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:13 executing program 3: 20:50:13 executing program 0: 20:50:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:13 executing program 4: 20:50:13 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:13 executing program 3: 20:50:13 executing program 0: 20:50:13 executing program 1: 20:50:13 executing program 4: 20:50:13 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:13 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:13 executing program 3: 20:50:13 executing program 0: 20:50:13 executing program 3: 20:50:13 executing program 0: 20:50:13 executing program 4: 20:50:13 executing program 1: 20:50:13 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:13 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:14 executing program 0: 20:50:14 executing program 3: 20:50:14 executing program 4: 20:50:14 executing program 1: 20:50:14 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:14 executing program 0: 20:50:14 executing program 4: 20:50:14 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:14 executing program 3: 20:50:14 executing program 1: 20:50:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:14 executing program 4: 20:50:14 executing program 0: 20:50:14 executing program 3: 20:50:14 executing program 1: 20:50:14 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:14 executing program 0: 20:50:14 executing program 3: 20:50:14 executing program 4: 20:50:14 executing program 1: 20:50:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:14 executing program 0: 20:50:14 executing program 4: 20:50:14 executing program 3: 20:50:14 executing program 1: 20:50:14 executing program 0: 20:50:14 executing program 4: 20:50:14 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:14 executing program 4: 20:50:14 executing program 1: 20:50:14 executing program 3: 20:50:14 executing program 0: 20:50:14 executing program 1: 20:50:14 executing program 3: 20:50:14 executing program 4: 20:50:14 executing program 0: 20:50:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:14 executing program 1: 20:50:15 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:15 executing program 0: 20:50:15 executing program 4: 20:50:15 executing program 3: 20:50:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:15 executing program 3: 20:50:15 executing program 1: 20:50:15 executing program 4: 20:50:15 executing program 0: 20:50:15 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:15 executing program 3: 20:50:15 executing program 1: 20:50:15 executing program 4: 20:50:15 executing program 0: 20:50:15 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:15 executing program 1: 20:50:15 executing program 3: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) 20:50:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:15 executing program 0: 20:50:15 executing program 4: 20:50:15 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:15 executing program 0: 20:50:15 executing program 1: 20:50:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:15 executing program 4: 20:50:15 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:15 executing program 0: 20:50:15 executing program 1: 20:50:16 executing program 3: 20:50:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:16 executing program 4: 20:50:16 executing program 0: 20:50:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:16 executing program 1: 20:50:16 executing program 4: 20:50:16 executing program 3: 20:50:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:16 executing program 0: 20:50:16 executing program 4: 20:50:16 executing program 1: 20:50:16 executing program 3: 20:50:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:16 executing program 0: 20:50:16 executing program 1: 20:50:16 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:16 executing program 4: 20:50:16 executing program 3: 20:50:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:16 executing program 0: 20:50:16 executing program 1: 20:50:16 executing program 0: 20:50:16 executing program 3: 20:50:16 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:16 executing program 4: 20:50:16 executing program 0: 20:50:16 executing program 1: 20:50:16 executing program 3: 20:50:17 executing program 4: 20:50:17 executing program 0: 20:50:17 executing program 1: 20:50:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:17 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:17 executing program 3: 20:50:17 executing program 4: 20:50:17 executing program 0: 20:50:17 executing program 1: 20:50:17 executing program 3: 20:50:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:17 executing program 4: 20:50:17 executing program 0: 20:50:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:17 executing program 1: 20:50:17 executing program 0: 20:50:17 executing program 3: 20:50:17 executing program 4: 20:50:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 20:50:17 executing program 1: 20:50:17 executing program 0: 20:50:17 executing program 4: 20:50:17 executing program 3: 20:50:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:17 executing program 1: 20:50:17 executing program 0: 20:50:17 executing program 4: 20:50:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 20:50:17 executing program 3: 20:50:17 executing program 1: 20:50:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:17 executing program 0: 20:50:17 executing program 3: 20:50:17 executing program 4: 20:50:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 20:50:17 executing program 1: 20:50:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:17 executing program 0: 20:50:17 executing program 4: 20:50:17 executing program 3: 20:50:17 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000dc0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60"], 0x0) 20:50:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'vlan0\x00'}) 20:50:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6008ef0f00080600fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 20:50:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f00000001c0)={@local, @dev, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}, @local}}}}}, 0x0) 20:50:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\xb3\'\tG|\x00\x00\xff\x01\x00\x00\x00\x00#\x00\x00\x00\x00\x00\x00\xc6', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d79c301007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f007700574556820000a482ebf7888c305bee6fd600"}) 20:50:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[{0xc0, 0x0, 0x0, "ded3ae5be998f2ee74a660526085a3b1dfe0e2fe1982239d36bc91ebd777041b904f2deb1cc8db0304f93e97a553811e49acff9acb1459eb222c2aa65b03cbd575dd9ad8b141748d4ae0d4711f5a207a0032f1e2b8d9b448edb9831e84abe9486a876d5ed7a88506a7d7f53ecfe4314c87e852737ac1cf314f20b7c5f19b858bf00daf348f66ef41f52f6f07b14ab65d470356b773eaa2bf9db2370a1ced20e52df3b159194c0db12e"}, {0x90, 0x0, 0x0, "796c5f017a6a60f3d2e8827da7c6cf60a9bbbe76f8fef2d02e2e547f654a1d39c38751a0388dbfa1de9c4a253c3e7e29b8b51f0e5dbf0933d92a8a385fa9d7a85aeb2fddbcf3a225402604f4eb633a2e3d03ae2886aebed630b29c321106685f9831270630ab4fd204818785fab30a7881888fb4826a793eb2"}, {0x1010, 0x0, 0x0, "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"}, {0x60, 0x0, 0x0, "afe8c6e4c1bc82b3b5fe1fcc6f5294a99ce363d27b7909810ccbbe6a6d6d5964d672fbfbd85a4ebee37913344d2370c98ec751a0e7a74041b9409c5783c8e2f6a053885ad9aa188fa0"}, {0x78, 0x0, 0x0, "90ced9d4253a0bae474a3729fd96a06342104f01cffce6ec0f6416e6a0efefdeb7abafb4eb1c474c902fc581a9c8cb2cb73d3f2b70e826b9440b176856bf20de203f9cc70edfb4cc172f1685e3ea63f13b227f65305dc555fb6b48d68ed02838d5"}, {0xb0, 0x0, 0x0, "fd24118ae32347ef4ac765492b17c29c38a3d6ac4bf93685efca1bdaaf501f1bee9e39602176e21555f7da1af3c5479cb75727dedb651e2bdd07d5e86ae1939f2e77ca911bcc155ac452f54d8ecd58978fa3577e6cfe83334b0d98941f835f6510d730bddba878e918c7bed659e64819b522f7d897818a26fa4537c37a45507288a0f97412fde8c8de2e9418d26382b27abbdb6f76a127deea"}, {0x110, 0x0, 0x0, "cacd14b3e2bc635f221fa86724aabf9e7232ddbc82b9a4e2e89db33170df4fddc3b6e3d5f0b3ee9e1f8099f50d135614d55649a2df73e9740cb98c7cb0c8a03d9f68fe176700fab2c70eebe90916517b4790083a8a583c43efd2d51b56a92cfeac679edb5bd5fdf4350490488e898f7c6a8cfdbe57664389a1995cedb7a15859dd19b7bb14f672247afe300a0f3f9e286d65ab7b5cc586a568dd6ac1bb35d4cb09d684803f265a2d7b143d634be9c97f5a607f8c4ca493dd967270ce6803313d382ea5dc75691deedfe3be6eafcb1f226709c3b8cb08c8fc0671b5b0f4288fe7ac412a122e0a54af7231c9581b72d730fb3635fd2b833ce83a"}, {0xc10, 0x0, 0x0, "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"}], 0x2008}}], 0x2, 0x0) [ 175.319521] IPVS: stopping master sync thread 9574 ... [ 175.330044] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 20:50:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0xc, {0x2, 0x0, @broadcast}, 'macvlan1\x00'}) 20:50:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shutdown(0xffffffffffffffff, 0x0) 20:50:18 executing program 0: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0xee3d846f29dcd431) 20:50:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 20:50:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0xc, {0x2, 0x0, @broadcast}, 'macvlan1\x00'}) 20:50:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000003080), 0x102a) 20:50:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read$char_usb(r3, 0x0, 0x0) sendfile(r0, r3, 0x0, 0xedc0) 20:50:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shutdown(0xffffffffffffffff, 0x0) 20:50:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) 20:50:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:18 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff5000/0x9000)=nil) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000200)=0x1, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 20:50:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) [ 176.041522] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:50:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 176.121831] IPVS: stopping master sync thread 9651 ... [ 176.134305] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 20:50:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) [ 176.187690] IPVS: stopping master sync thread 9655 ... [ 176.197942] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 20:50:18 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xff7d}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x1, 0xffff}, {}], 0x2) semop(r0, &(0x7f0000000500)=[{0x1, 0x7}], 0x1) 20:50:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) [ 176.300037] IPVS: stopping master sync thread 9667 ... [ 176.306083] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 20:50:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) 20:50:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) setns(0xffffffffffffffff, 0x0) 20:50:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:50:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r3, r3) dup2(r6, r0) [ 178.946562] IPVS: stopping master sync thread 9698 ... [ 178.958289] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 [ 179.070843] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:50:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) setns(0xffffffffffffffff, 0x0) 20:50:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) 20:50:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 179.573397] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 179.598195] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 [ 179.632915] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 179.643650] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:50:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) setns(0xffffffffffffffff, 0x0) 20:50:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r3, r3) dup2(r6, r0) [ 181.973488] IPVS: stopping master sync thread 9734 ... 20:50:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) [ 181.994151] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 182.029442] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:50:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) get_robust_list(0x0, &(0x7f0000000300)=0x0, &(0x7f0000000340)) 20:50:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:27 executing program 1: unshare(0x2a040600) memfd_create(&(0x7f00000003c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xbb\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd33\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x06\x00\x00\x00\x00\x00\x00\x00Q\x94R/\xdf\x1c\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\xbb\xc9\xad\x04\xd5\xe2\xf6:{#z?\x8c\xac\xcdP\x9d\xa72\xd3\x8f\x9e\xe6W\x0e1\x1a\xc7s\xe7S\xe5\xe5>\x8d\xa5\xb6\x12\xaf\xd9\xab\xcc\xa0b^\x131U\xb5\xa4J\xbe \f1\xf7#R\xeb\xd9>\x96O\xb6\xb9\x9f\x81\xd0\xc5\b{\x83\xf0[\xc1\xba\xdb\xfe\xd7\xd7\x8f\t\xef\xaa>\x11x\xc2\xd7&\xdf3\x8d\xa4{\xb4\xd1:\x7f\x1cp\xff\x19\xe3\x18\xd1\x18U\xefka\x8f\xc4\x11\xcf\x17\xb8Y\'\xe3\x17\x13\x17v\xda\f\xd6\xe2\x00\xfe\a=M\xe4\xd1\xa5\x19\xdb>\x83\xa7\xc2]\x91[\x13\xf4yI\xe6\xcb\xd1\x1c\x86C\xc4\xae_\x83Z\x8a\rIir\"tI\xdb\xd8r2\x9a\xc3\xb3\x85_\xccRp\xda\xb4\x11\xf4\xbe\xb1\x0f\xb1\xbbv\xf3\tu\xa6\x92\a', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) clone(0x802142041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() kcmp(r0, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:50:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) [ 185.064947] IPVS: ftp: loaded support on port[0] = 21 [ 185.246266] IPVS: ftp: loaded support on port[0] = 21 20:50:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:28 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:28 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:30 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RAUTH(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:50:30 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:33 executing program 1: 20:50:33 executing program 1: 20:50:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:34 executing program 1: 20:50:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:36 executing program 1: 20:50:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:36 executing program 1: 20:50:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 20:50:37 executing program 1: 20:50:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 20:50:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 20:50:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 197.254817] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:50:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 20:50:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) eventfd(0x0) socket$netlink(0x10, 0x3, 0x8000000004) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:50:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 197.540605] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 20:50:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:42 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1c3541, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x289010a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r3, 0x200, 0x70ad2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 20:50:43 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1c3541, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x289010a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r3, 0x200, 0x70ad2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 20:50:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'hsr0\x00'}, 0x18) 20:50:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:43 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:43 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) 20:50:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 20:50:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r1, 0x1000000000016) 20:50:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 20:50:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 20:50:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:50:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'hsr0\x00'}, 0x18) 20:50:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) pipe(&(0x7f0000000080)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) 20:50:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) [ 203.869856] audit: type=1804 audit(1600894246.571:11): pid=10150 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir974075145/syzkaller.ibJ56F/60/cgroup.controllers" dev="sda1" ino=16033 res=1 20:50:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'hsr0\x00'}, 0x18) 20:50:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:49 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfd9, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x8c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$unix(r3, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e20}, 0x6e) socket$isdn(0x22, 0x3, 0x10) 20:50:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'hsr0\x00'}, 0x18) [ 206.686517] device gretap0 entered promiscuous mode [ 206.702535] device vlan2 entered promiscuous mode 20:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) [ 206.739332] device gretap0 left promiscuous mode 20:50:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 20:50:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 20:50:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) [ 207.264978] device gretap0 entered promiscuous mode [ 207.270155] device vlan2 entered promiscuous mode [ 207.279669] device gretap0 left promiscuous mode 20:50:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 20:50:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:52 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000001a00)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet(r1, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1}}], 0x1, 0x60, 0x0) 20:50:52 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000001a00)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet(r1, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 209.743035] audit: type=1400 audit(1600894252.441:12): avc: denied { name_bind } for pid=10216 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:50:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) [ 209.808256] audit: type=1400 audit(1600894252.441:13): avc: denied { node_bind } for pid=10217 comm="syz-executor.1" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 20:50:52 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000001a00)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet(r1, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 20:50:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 209.886998] audit: type=1400 audit(1600894252.471:14): avc: denied { name_connect } for pid=10217 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:50:52 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) 20:50:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:52 executing program 2: 20:50:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:55 executing program 3: 20:50:55 executing program 2: 20:50:55 executing program 1: 20:50:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 20:50:55 executing program 1: 20:50:55 executing program 2: 20:50:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) 20:50:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b70d5f7a178cd1be80da16df806e60b6491a01"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 20:50:55 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000041c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:50:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffff, 0x5}) 20:50:58 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:58 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000041c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:50:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffff, 0x5}) 20:50:58 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:50:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:50:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffff, 0x5}) 20:50:58 executing program 1: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) 20:50:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:58 executing program 3: 20:50:59 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000041c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:50:59 executing program 3: 20:50:59 executing program 3: 20:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:01 executing program 3: 20:51:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:01 executing program 1: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) 20:51:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:01 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000041c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:51:01 executing program 3: 20:51:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:01 executing program 3: 20:51:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:02 executing program 3: 20:51:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:04 executing program 3: 20:51:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:04 executing program 1: 20:51:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:04 executing program 2: 20:51:04 executing program 1: 20:51:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:04 executing program 3: 20:51:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, 0x0, 0x0) 20:51:04 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/246, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) lseek(0xffffffffffffffff, 0x400, 0x0) 20:51:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 20:51:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:51:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:05 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 20:51:05 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000019180)='environ\x00') setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 20:51:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:51:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 20:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:05 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) write$P9_RFSYNC(r0, 0x0, 0x0) 20:51:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:51:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 20:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:05 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0x18) syz_open_procfs$namespace(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 20:51:05 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 20:51:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 20:51:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:05 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x540b, 0x0) 20:51:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:06 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 20:51:06 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) 20:51:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:06 executing program 3: 20:51:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:06 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 20:51:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:06 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x402040) 20:51:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:06 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 20:51:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:51:06 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) [ 223.656685] ptrace attach of "/root/syz-executor.0"[10557] was attempted by "/root/syz-executor.0"[10559] [ 223.733403] ptrace attach of "/root/syz-executor.0"[10564] was attempted by "/root/syz-executor.0"[10566] 20:51:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 223.901211] ptrace attach of "/root/syz-executor.5"[10584] was attempted by "/root/syz-executor.5"[10587] [ 223.929408] ptrace attach of "/root/syz-executor.0"[10589] was attempted by "/root/syz-executor.0"[10592] 20:51:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 223.960756] ptrace attach of "/root/syz-executor.5"[10595] was attempted by "/root/syz-executor.5"[10596] 20:51:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:51:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, 0x0) setns(r2, 0x0) 20:51:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 20:51:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:07 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 20:51:07 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000019180)='environ\x00') fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 20:51:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, 0x0) setns(r2, 0x0) 20:51:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:51:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, 0x0) setns(r2, 0x0) 20:51:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:09 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 20:51:09 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff9}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:51:09 executing program 3: syz_emit_ethernet(0x2c, &(0x7f0000000480)={@remote, @dev, @void, {@ipx={0x8100, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="3ffb7465f3dd"}, {@random, @broadcast}}}}}, 0x0) 20:51:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(0xffffffffffffffff, 0x0) 20:51:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 227.048079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x471}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 20:51:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0", 0x35}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:09 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:51:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(0xffffffffffffffff, 0x0) 20:51:12 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) 20:51:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x101, 0x1000}], 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(0xffffffffffffffff, 0x0) 20:51:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:51:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x471}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 20:51:12 executing program 2: 20:51:12 executing program 2: 20:51:12 executing program 2: 20:51:12 executing program 4: 20:51:12 executing program 2: 20:51:12 executing program 4: 20:51:12 executing program 2: 20:51:13 executing program 1: 20:51:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:15 executing program 4: 20:51:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:51:15 executing program 3: 20:51:15 executing program 2: 20:51:15 executing program 1: 20:51:15 executing program 4: 20:51:15 executing program 3: 20:51:15 executing program 2: 20:51:15 executing program 1: 20:51:15 executing program 4: 20:51:15 executing program 3: 20:51:18 executing program 1: 20:51:18 executing program 2: 20:51:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:51:18 executing program 3: 20:51:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:18 executing program 4: 20:51:18 executing program 1: 20:51:18 executing program 2: 20:51:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='iocharset=iso8.59-9,shortname=lower,iocharset=koi8-u,shortname=winnt']) 20:51:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000780)=ANY=[], 0x2f) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8912, &(0x7f0000000080)={'vcan0\x00'}) 20:51:19 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40080, 0x0) socket$inet_udp(0x2, 0x2, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 20:51:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'caif0\x00'}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x0, 0x49) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) [ 236.331860] FAT-fs (loop1): bogus number of FAT sectors [ 236.349965] FAT-fs (loop1): Can't find a valid FAT filesystem 20:51:19 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40080, 0x0) socket$inet_udp(0x2, 0x2, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 236.370748] audit: type=1804 audit(1600894279.071:15): pid=10806 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir198732791/syzkaller.NvLBpt/100/bus" dev="sda1" ino=16226 res=1 [ 236.401003] audit: type=1800 audit(1600894279.101:16): pid=10806 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16226 res=0 [ 236.449809] audit: type=1804 audit(1600894279.121:17): pid=10806 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir198732791/syzkaller.NvLBpt/100/bus" dev="sda1" ino=16226 res=1 [ 236.476877] audit: type=1804 audit(1600894279.131:18): pid=10815 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir198732791/syzkaller.NvLBpt/100/bus" dev="sda1" ino=16226 res=1 [ 236.481049] FAT-fs (loop1): bogus number of FAT sectors [ 236.502875] audit: type=1800 audit(1600894279.131:19): pid=10815 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16226 res=0 20:51:19 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40080, 0x0) socket$inet_udp(0x2, 0x2, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 236.528241] audit: type=1804 audit(1600894279.141:20): pid=10806 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir198732791/syzkaller.NvLBpt/100/bus" dev="sda1" ino=16226 res=1 [ 236.554773] FAT-fs (loop1): Can't find a valid FAT filesystem 20:51:21 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:51:21 executing program 4: getpid() syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 20:51:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b66, &(0x7f0000000100)) 20:51:21 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x8000, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 20:51:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d8", 0x89}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 20:51:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 20:51:22 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) [ 239.284455] ptrace attach of "/root/syz-executor.1"[10843] was attempted by "/root/syz-executor.1"[10844] [ 239.315284] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 20:51:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 20:51:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000000), 0x0, 0x0, [0x8001, 0x2, 0xfffffffffffffff8, 0x4]}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) chdir(&(0x7f00000001c0)='./file0\x00') [ 239.383165] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 20:51:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x5453, 0x0) [ 239.516834] syz-executor.2 (10873): /proc/10870/oom_adj is deprecated, please use /proc/10870/oom_score_adj instead. 20:51:24 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:51:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d884999ea4", 0x8d}], 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@fat=@showexec='showexec'}]}) 20:51:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000000), 0x0, 0x0, [0x8001, 0x2, 0xfffffffffffffff8, 0x4]}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) chdir(&(0x7f00000001c0)='./file0\x00') 20:51:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000780)=ANY=[], 0x2f) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) socket$unix(0x1, 0x2, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 20:51:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:25 executing program 4: setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="4c00000000000000000000000000000200"/48]}) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="867a7ee3622e5b50691b95b674caa52da41255ddacabb977ecf1ff6513fe", 0x1e, 0x8040, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xa1e, 0x101201) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) [ 242.354801] audit: type=1804 audit(1600894285.051:21): pid=10896 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir189592788/syzkaller.jWg49T/104/bus" dev="sda1" ino=16261 res=1 [ 242.380327] FAT-fs (loop1): bogus number of reserved sectors [ 242.387599] ptrace attach of "/root/syz-executor.4"[10899] was attempted by "/root/syz-executor.4"[10902] [ 242.396507] FAT-fs (loop1): Can't find a valid FAT filesystem 20:51:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000000), 0x0, 0x0, [0x8001, 0x2, 0xfffffffffffffff8, 0x4]}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) chdir(&(0x7f00000001c0)='./file0\x00') [ 242.447492] audit: type=1800 audit(1600894285.051:22): pid=10896 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16261 res=0 20:51:25 executing program 1: 20:51:25 executing program 3: 20:51:25 executing program 2: [ 242.561929] audit: type=1804 audit(1600894285.111:23): pid=10908 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir189592788/syzkaller.jWg49T/104/bus" dev="sda1" ino=16261 res=1 20:51:25 executing program 3: [ 242.659345] audit: type=1800 audit(1600894285.111:24): pid=10908 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16261 res=0 20:51:28 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:51:28 executing program 1: 20:51:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0xf618000000000000}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 20:51:28 executing program 3: 20:51:28 executing program 4: setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="4c00000000000000000000000000000200"/48]}) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="867a7ee3622e5b50691b95b674caa52da41255ddacabb977ecf1ff6513fe", 0x1e, 0x8040, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xa1e, 0x101201) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) 20:51:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:28 executing program 1: 20:51:28 executing program 3: 20:51:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0xf618000000000000}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 20:51:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0xf618000000000000}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 20:51:28 executing program 1: 20:51:28 executing program 1: 20:51:31 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:51:31 executing program 2: 20:51:31 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00'/239, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) prctl$PR_SET_NAME(0xf, 0x0) 20:51:31 executing program 1: 20:51:31 executing program 4: 20:51:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:31 executing program 1: 20:51:31 executing program 4: 20:51:31 executing program 2: [ 248.464664] Bluetooth: hci0: command 0x0406 tx timeout [ 248.465562] Bluetooth: hci4: command 0x0406 tx timeout [ 248.470240] Bluetooth: hci5: command 0x0406 tx timeout 20:51:31 executing program 1: [ 248.529458] Bluetooth: hci2: command 0x0406 tx timeout 20:51:31 executing program 4: 20:51:31 executing program 3: 20:51:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:51:34 executing program 2: 20:51:34 executing program 1: 20:51:34 executing program 3: 20:51:34 executing program 4: 20:51:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:34 executing program 3: 20:51:34 executing program 1: 20:51:34 executing program 2: 20:51:34 executing program 4: 20:51:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:51:34 executing program 3: 20:51:37 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:51:37 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000380)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2]}, @local, {[], {{0x0, 0x8, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:51:37 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') 20:51:37 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000400)=@phonet, &(0x7f0000000380)=0x80, 0x1000) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000480)=""/191, &(0x7f0000000540)=0xbf) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) socket$inet_udp(0x2, 0x2, 0x0) 20:51:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:51:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x17, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x1a) [ 254.605933] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000002c0)=0x3f, 0x4) 20:51:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xe}, 0x40) 20:51:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 254.660647] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:51:37 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0xffffffffffffffdb, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x60008000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:51:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 254.853921] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.876838] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:51:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:51:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdffb, 0x200}, 0xc) 20:51:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8003}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8003}, 0x4) 20:51:40 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc0302000100526549734572334673000000020000000200010002", 0x49, 0x10000}, {0x0, 0x0, 0x100c0}, {&(0x7f0000011200)="0000020000000000000000001200000000000000843d00000004000073564d388403", 0x22, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x3d97000}, {&(0x7f0000011400)="00000000010101deffffffff0100000028000400020000000000000001", 0x1d, 0x3d97fa0}], 0x0, &(0x7f0000011500)=ANY=[]) 20:51:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000540)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d0f4655fd1f4655fd1f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000500)={[{@test_dummy_encryption='test_dummy_encryption'}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ftruncate(r0, 0x6) [ 257.664054] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 257.682476] REISERFS (device loop1): using ordered data mode [ 257.703660] reiserfs: using flush barriers 20:51:40 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc0302000100526549734572334673000000020000000200010002", 0x49, 0x10000}, {&(0x7f0000010100)="0000000000000000000000000100000003", 0x11, 0x100c0}, {&(0x7f0000011200)="0000020000000000000000001200000000000000843d00000004000073564d388403", 0x22, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x3d97000}, {&(0x7f0000011400)="00000000010101deffffffff0100000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x3d97fa0}], 0x0, &(0x7f0000011500)=ANY=[]) 20:51:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}], 0x0, &(0x7f0000000040)={[{@errors_remount='errors=remount-ro'}]}) [ 257.719705] REISERFS (device loop1): journal params: device loop1, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 0, max trans age 30 [ 257.781557] EXT4-fs (loop2): Test dummy encryption mount option ignored [ 257.793536] REISERFS (device loop1): checking transaction log (loop1) [ 257.811320] REISERFS warning (device loop1): vs-13075 reiserfs_read_locked_inode: dead inode read from disk [1 2 0x0 SD]. This is likely to be race with knfsd. Ignore [ 257.840394] REISERFS (device loop1): Using rupasov hash to sort names [ 257.848931] EXT4-fs error (device loop4): ext4_fill_super:4448: inode #2: comm syz-executor.4: iget: root inode unallocated [ 257.866630] EXT4-fs (loop4): Remounting filesystem read-only [ 257.873826] EXT4-fs (loop4): get root inode failed [ 257.875275] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue 20:51:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 257.879101] EXT4-fs (loop4): mount failed [ 257.973999] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 257.974059] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 257.984606] REISERFS (device loop1): using ordered data mode [ 258.012108] EXT4-fs error (device loop4): ext4_fill_super:4448: inode #2: comm syz-executor.4: iget: root inode unallocated 20:51:40 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc03020001005265497345723346730000000200000002", 0x45, 0x10000}, {&(0x7f0000011200)="0000020000000000000000001200000000000000843d00000004000073564d388403", 0x22, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x3d97000}, {&(0x7f0000011400)="00000000010101deffffffff0100000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x3d97fa0}], 0x0, &(0x7f0000011500)=ANY=[]) [ 258.015581] reiserfs: using flush barriers [ 258.032733] REISERFS (device loop1): journal params: device loop1, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 0, max trans age 30 [ 258.050702] REISERFS (device loop3): using ordered data mode [ 258.058533] EXT4-fs (loop4): Remounting filesystem read-only [ 258.083844] REISERFS (device loop1): checking transaction log (loop1) [ 258.084829] EXT4-fs (loop4): get root inode failed [ 258.098064] reiserfs: using flush barriers [ 258.104886] EXT4-fs (loop4): mount failed [ 258.116024] REISERFS warning (device loop1): vs-13075 reiserfs_read_locked_inode: dead inode read from disk [1 2 0x0 SD]. This is likely to be race with knfsd. Ignore [ 258.131598] REISERFS (device loop1): Using rupasov hash to sort names [ 258.152094] REISERFS (device loop3): journal params: device loop3, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 0, max trans age 30 [ 258.171242] REISERFS (device loop3): checking transaction log (loop3) 20:51:40 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000008c0)={[{@creator={'creator', 0x3d, "ca2cf62a"}}]}) [ 258.180814] REISERFS (device loop3): Using rupasov hash to sort names [ 258.189050] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. 20:51:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x74, 0x80041) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$P9_RSTATu(r2, &(0x7f00000000c0)=ANY=[], 0x8b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) [ 258.333283] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 258.358259] REISERFS (device loop2): using ordered data mode [ 258.386949] reiserfs: using flush barriers [ 258.407257] hfsplus: creator requires a 4 character value [ 258.417275] REISERFS (device loop2): journal params: device loop2, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 0, max trans age 30 [ 258.446454] hfsplus: unable to parse mount options [ 258.458903] REISERFS (device loop2): checking transaction log (loop2) [ 258.487455] REISERFS (device loop2): Using rupasov hash to sort names [ 258.494171] REISERFS (device loop2): using 3.5.x disk format [ 258.502346] ------------[ cut here ]------------ [ 258.508072] WARNING: CPU: 1 PID: 11132 at fs/inode.c:979 unlock_new_inode.cold+0x11/0x3f [ 258.516305] Kernel panic - not syncing: panic_on_warn set ... [ 258.516305] [ 258.523664] CPU: 1 PID: 11132 Comm: syz-executor.2 Not tainted 4.19.147-syzkaller #0 [ 258.531522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.540856] Call Trace: [ 258.543505] dump_stack+0x22c/0x33e [ 258.547174] panic+0x2ac/0x565 [ 258.550355] ? __warn_printk+0xf3/0xf3 [ 258.554262] ? unlock_new_inode.cold+0x11/0x3f [ 258.558874] ? __probe_kernel_read+0x130/0x1b0 [ 258.563451] ? __warn.cold+0x5/0x5a [ 258.567077] ? unlock_new_inode.cold+0x11/0x3f [ 258.571650] __warn.cold+0x20/0x5a [ 258.575187] ? unlock_new_inode.cold+0x11/0x3f [ 258.579776] report_bug+0x262/0x2b0 [ 258.583473] do_error_trap+0x1e1/0x330 [ 258.587388] ? math_error+0x320/0x320 [ 258.591201] ? __irq_work_queue_local+0x155/0x200 [ 258.596043] ? irq_work_queue+0x29/0x80 [ 258.600047] ? wake_up_klogd+0xef/0x140 [ 258.604037] ? vprintk_emit+0x1d0/0x7c0 [ 258.608038] ? trace_hardirqs_off_caller+0x69/0x210 [ 258.613092] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.617985] invalid_op+0x14/0x20 [ 258.621435] RIP: 0010:unlock_new_inode.cold+0x11/0x3f [ 258.626616] Code: ee e8 31 ee b4 ff 48 c7 c7 80 0e 16 88 e8 54 69 9e ff 0f 0b e9 a7 76 ff ff e8 19 ee b4 ff 48 c7 c7 80 0e 16 88 e8 3c 69 9e ff <0f> 0b b8 ff ff 37 00 4c 89 e2 48 c1 ea 03 48 c1 e0 2a 80 3c 02 00 [ 258.645516] RSP: 0018:ffff888089eef600 EFLAGS: 00010282 [ 258.650876] RAX: 0000000000000024 RBX: ffff88804bfda1a8 RCX: 0000000000000000 [ 258.658135] RDX: 0000000000040000 RSI: ffffffff815b523f RDI: ffffed10113ddeb2 [ 258.665402] RBP: 0000000000000000 R08: 0000000000000024 R09: 0000000000000000 [ 258.672666] R10: 0000000000000005 R11: 0000000000000000 R12: ffff88804bfda278 [ 258.679926] R13: ffff88804bfda230 R14: 0000000000000000 R15: 00000000fffffff4 [ 258.687284] ? vprintk_func+0x7f/0x224 [ 258.691201] reiserfs_new_inode+0x3b8/0x2150 [ 258.695648] ? find_held_lock+0x58/0x110 [ 258.699731] ? reiserfs_fh_to_parent+0x1b0/0x1b0 [ 258.704488] ? ww_mutex_unlock+0x2f0/0x2f0 [ 258.708759] ? do_journal_begin_r+0x298/0x10d0 [ 258.713343] ? ww_mutex_unlock+0x2f0/0x2f0 [ 258.717586] ? __mutex_unlock_slowpath+0xea/0x660 [ 258.722429] ? __mutex_add_waiter+0x160/0x160 [ 258.726912] ? __mutex_add_waiter+0x160/0x160 [ 258.731400] ? do_journal_begin_r+0xd24/0x10d0 [ 258.736062] ? security_old_inode_init_security+0xf4/0x130 [ 258.741701] reiserfs_mkdir+0x4ad/0x980 [ 258.745702] ? reiserfs_mknod+0x700/0x700 [ 258.749854] reiserfs_xattr_init+0x406/0xae0 [ 258.754246] reiserfs_fill_super+0x222a/0x2e60 [ 258.758832] ? reiserfs_remount+0x1640/0x1640 [ 258.763324] ? lock_downgrade+0x750/0x750 [ 258.767487] ? snprintf+0xbb/0xf0 [ 258.770940] ? __mutex_add_waiter+0x160/0x160 [ 258.775525] mount_bdev+0x2fc/0x3b0 [ 258.779167] ? reiserfs_remount+0x1640/0x1640 [ 258.783661] mount_fs+0xa3/0x318 [ 258.787073] vfs_kern_mount.part.0+0x68/0x470 [ 258.791581] do_mount+0x51c/0x2f10 [ 258.795120] ? do_raw_spin_unlock+0x171/0x240 [ 258.799658] ? check_preemption_disabled+0x41/0x2b0 [ 258.804673] ? copy_mount_string+0x40/0x40 [ 258.808976] ? kmem_cache_alloc_trace+0x379/0x4b0 [ 258.813806] ? copy_mount_options+0x261/0x370 [ 258.818297] ksys_mount+0xcf/0x130 [ 258.821854] __x64_sys_mount+0xba/0x150 [ 258.825840] ? lockdep_hardirqs_on+0x3c1/0x5e0 [ 258.830424] do_syscall_64+0xf9/0x670 [ 258.834222] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.839412] RIP: 0033:0x460bca [ 258.842620] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd 87 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ba 87 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 258.861570] RSP: 002b:00007ff0557c2a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 258.869262] RAX: ffffffffffffffda RBX: 00007ff0557c2b20 RCX: 0000000000460bca [ 258.876534] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007ff0557c2ae0 [ 258.883807] RBP: 00007ff0557c2ae0 R08: 00007ff0557c2b20 R09: 0000000020000000 [ 258.891076] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 258.898336] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020011500 [ 258.907189] Kernel Offset: disabled [ 258.910983] Rebooting in 86400 seconds..