Warning: Permanently added '10.128.0.133' (ECDSA) to the list of known hosts. 2020/11/30 22:04:42 fuzzer started 2020/11/30 22:04:42 dialing manager at 10.128.0.26:35045 2020/11/30 22:04:42 syscalls: 3344 2020/11/30 22:04:42 code coverage: enabled 2020/11/30 22:04:42 comparison tracing: enabled 2020/11/30 22:04:42 extra coverage: enabled 2020/11/30 22:04:42 setuid sandbox: enabled 2020/11/30 22:04:42 namespace sandbox: enabled 2020/11/30 22:04:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/30 22:04:42 fault injection: enabled 2020/11/30 22:04:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/30 22:04:42 net packet injection: enabled 2020/11/30 22:04:42 net device setup: enabled 2020/11/30 22:04:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/30 22:04:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/30 22:04:42 USB emulation: enabled 2020/11/30 22:04:42 hci packet injection: enabled 2020/11/30 22:04:42 wifi device emulation: enabled 22:07:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8980, 0x0) 22:07:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f00000000c0)) 22:07:00 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="680000002000010025bd7000fcdbdf25021000000300000002000000080001"], 0x68}}, 0x0) 22:07:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'cp857'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/zero\x00'}}]}) 22:07:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r0, &(0x7f00000001c0)="a38455749882245a818ac51588fd79248032bbc2f71e86be3b13cfd83cd47d47ade72327e46084997dd008372f008773aa45260e999b2b", 0x37) 22:07:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 198.370556][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 198.457340][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 198.569390][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 198.659228][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 198.725230][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 198.820802][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.843516][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.853601][ T8458] device bridge_slave_0 entered promiscuous mode [ 198.923626][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 198.950956][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.968426][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.977352][ T8458] device bridge_slave_1 entered promiscuous mode [ 199.009448][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 199.037250][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 199.069013][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 199.074198][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.091276][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.170234][ T8458] team0: Port device team_slave_0 added [ 199.204155][ T8458] team0: Port device team_slave_1 added [ 199.215550][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.224084][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.234043][ T8462] device bridge_slave_0 entered promiscuous mode [ 199.246037][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.256118][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.264178][ T8462] device bridge_slave_1 entered promiscuous mode [ 199.314553][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.322133][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.352139][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.366954][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.376290][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.408682][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.459667][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.484537][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.493011][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.503904][ T8460] device bridge_slave_0 entered promiscuous mode [ 199.517375][ T8458] device hsr_slave_0 entered promiscuous mode [ 199.525197][ T8458] device hsr_slave_1 entered promiscuous mode [ 199.541756][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.579425][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.588157][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.597799][ T8460] device bridge_slave_1 entered promiscuous mode [ 199.624385][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 199.661188][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.719004][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.736072][ T8462] team0: Port device team_slave_0 added [ 199.790145][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 199.800159][ T8462] team0: Port device team_slave_1 added [ 199.815052][ T8460] team0: Port device team_slave_0 added [ 199.855198][ T8460] team0: Port device team_slave_1 added [ 199.885897][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 199.916451][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.923479][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.950615][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.962340][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.969277][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.995626][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.007801][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.015079][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.023484][ T8466] device bridge_slave_0 entered promiscuous mode [ 200.036026][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.043163][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.050667][ T8466] device bridge_slave_1 entered promiscuous mode [ 200.065916][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.073518][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.100054][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.113043][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.123156][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.150373][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.200824][ T8462] device hsr_slave_0 entered promiscuous mode [ 200.208875][ T8462] device hsr_slave_1 entered promiscuous mode [ 200.216243][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.226401][ T8462] Cannot create hsr debugfs directory [ 200.264450][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.287016][ T8460] device hsr_slave_0 entered promiscuous mode [ 200.296171][ T8460] device hsr_slave_1 entered promiscuous mode [ 200.303792][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.312686][ T8460] Cannot create hsr debugfs directory [ 200.334873][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.344337][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.351554][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.359286][ T8468] device bridge_slave_0 entered promiscuous mode [ 200.368000][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.376098][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.384286][ T8468] device bridge_slave_1 entered promiscuous mode [ 200.391857][ T3211] Bluetooth: hci0: command 0x0409 tx timeout [ 200.428088][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.435787][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.443667][ T8465] device bridge_slave_0 entered promiscuous mode [ 200.456746][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.464064][ T3209] Bluetooth: hci1: command 0x0409 tx timeout [ 200.470108][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.478793][ T8465] device bridge_slave_1 entered promiscuous mode [ 200.498573][ T8466] team0: Port device team_slave_0 added [ 200.509605][ T8466] team0: Port device team_slave_1 added [ 200.578974][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.591993][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.612822][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.621500][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 200.633817][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.640758][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.669013][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.701769][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 200.715368][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.734408][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.742513][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.769693][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.794792][ T8468] team0: Port device team_slave_0 added [ 200.805106][ T8468] team0: Port device team_slave_1 added [ 200.861969][ T9532] Bluetooth: hci4: command 0x0409 tx timeout [ 200.864716][ T8465] team0: Port device team_slave_0 added [ 200.879813][ T8458] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.904547][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.911826][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.939047][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.949783][ T48] Bluetooth: hci5: command 0x0409 tx timeout [ 200.959461][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.971004][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.997752][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.016730][ T8465] team0: Port device team_slave_1 added [ 201.037790][ T8458] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 201.049953][ T8466] device hsr_slave_0 entered promiscuous mode [ 201.059507][ T8466] device hsr_slave_1 entered promiscuous mode [ 201.067012][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.075342][ T8466] Cannot create hsr debugfs directory [ 201.096568][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.103732][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.130699][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.142343][ T8458] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.168556][ T8468] device hsr_slave_0 entered promiscuous mode [ 201.175717][ T8468] device hsr_slave_1 entered promiscuous mode [ 201.182579][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.190153][ T8468] Cannot create hsr debugfs directory [ 201.199668][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.209797][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.236233][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.258639][ T8458] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.289814][ T8465] device hsr_slave_0 entered promiscuous mode [ 201.297855][ T8465] device hsr_slave_1 entered promiscuous mode [ 201.306800][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.315729][ T8465] Cannot create hsr debugfs directory [ 201.372838][ T8462] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.405661][ T8462] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 201.418545][ T8462] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 201.456713][ T8462] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 201.525771][ T8460] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.577857][ T8460] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.596969][ T8460] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.639271][ T8460] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.655258][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.681112][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.702592][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.716820][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.726415][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.739750][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.749211][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.756902][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.766455][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.812423][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.820966][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.831664][ T3209] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.838781][ T3209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.847555][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.856802][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.866787][ T8466] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 201.903213][ T8466] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 201.916484][ T8466] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.927971][ T8466] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.942812][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.962454][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.971884][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.980415][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.997999][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.016716][ T8468] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.060084][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.069549][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.079104][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.087870][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.098065][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.106507][ T8468] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.117652][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.145646][ T8468] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.155839][ T8468] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.191041][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.216023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.223842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.237684][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.246391][ T8465] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 202.273765][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.286281][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.302906][ T8465] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 202.312032][ T8465] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 202.327022][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.337829][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.348113][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.355623][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.367915][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.376738][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.388904][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.397720][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.410325][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.417665][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.429674][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.440103][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.454438][ T8465] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 202.473362][ T48] Bluetooth: hci0: command 0x041b tx timeout [ 202.505081][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.518958][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.528771][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.538535][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.547376][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.552518][ T9758] Bluetooth: hci1: command 0x041b tx timeout [ 202.556037][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.569408][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.578183][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.586076][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.611332][ T8462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.623119][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.639999][ T8458] device veth0_vlan entered promiscuous mode [ 202.649828][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.660729][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.670857][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.679834][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.688496][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.697485][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.708524][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.717259][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.725940][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.734462][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.743402][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.752486][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.759626][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.767746][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.775943][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.783937][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.794376][ T48] Bluetooth: hci2: command 0x041b tx timeout [ 202.801274][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 202.804946][ T8458] device veth1_vlan entered promiscuous mode [ 202.824739][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.833424][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.841342][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.849994][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.878065][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.886994][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.895994][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.936960][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.944261][ T9758] Bluetooth: hci4: command 0x041b tx timeout [ 202.951465][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.960078][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.969251][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.977790][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.986232][ T3211] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.993405][ T3211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.001100][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.010241][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.018664][ T3211] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.026048][ T3211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.034470][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.047716][ T8458] device veth0_macvtap entered promiscuous mode [ 203.056377][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 203.079879][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.088515][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.097762][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.107004][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.118749][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.127503][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.136924][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.146001][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.155038][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.164047][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.173036][ T9758] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.180244][ T9758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.188302][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.206869][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.218578][ T8458] device veth1_macvtap entered promiscuous mode [ 203.243590][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.253574][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.264523][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.274130][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.283326][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.292110][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.300616][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.309791][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.317856][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.346949][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.356670][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.378040][ T8462] device veth0_vlan entered promiscuous mode [ 203.385201][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.398009][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.408437][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.416416][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.425069][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.434365][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.443255][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.450305][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.458287][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.466668][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.485072][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.505669][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.517124][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.530325][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.539010][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.547406][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.556534][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.565197][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.574104][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.583294][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.591901][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.600258][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.609416][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.617818][ T9758] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.624940][ T9758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.636185][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.652919][ T8458] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.662719][ T8458] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.676464][ T8458] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.686608][ T8458] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.703248][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.716864][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.726552][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.740618][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.750866][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.759927][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.768505][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.777730][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.786764][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.793861][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.813377][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.826067][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.838403][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.855943][ T8462] device veth1_vlan entered promiscuous mode [ 203.872260][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.880326][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.888395][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.896784][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.905800][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.915598][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.924952][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.951933][ T9758] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.959037][ T9758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.967299][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.976439][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.013408][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.047909][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.057798][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.068296][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.076173][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.085246][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.094662][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.103548][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.112669][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.122541][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.131046][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.139909][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.149605][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.159518][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.167726][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.186592][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.196296][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.252428][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.262372][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.271057][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.289639][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.298340][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.307576][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.316392][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.325264][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.357747][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.399924][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.420616][ T8462] device veth0_macvtap entered promiscuous mode [ 204.437212][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.456466][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.473515][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.482254][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.490915][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.499437][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.520681][ T8462] device veth1_macvtap entered promiscuous mode [ 204.533898][ T8460] device veth0_vlan entered promiscuous mode [ 204.551466][ T48] Bluetooth: hci0: command 0x040f tx timeout [ 204.565329][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.572727][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.583904][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.592198][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.600164][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.610761][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.619835][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.628952][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.637104][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.645132][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.677413][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.684858][ T3211] Bluetooth: hci1: command 0x040f tx timeout [ 204.714498][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.719102][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.728787][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.732557][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.739172][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.761226][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.770949][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.779364][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.788081][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.799687][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.813675][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.826633][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.838084][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.846081][ T8460] device veth1_vlan entered promiscuous mode [ 204.862106][ T48] Bluetooth: hci3: command 0x040f tx timeout [ 204.871905][ T48] Bluetooth: hci2: command 0x040f tx timeout [ 204.881804][ T8466] device veth0_vlan entered promiscuous mode [ 204.888705][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.903099][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.918767][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.932867][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.948142][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.971287][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 22:07:08 executing program 0: [ 204.995559][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.007846][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.029087][ T3211] Bluetooth: hci4: command 0x040f tx timeout 22:07:08 executing program 0: [ 205.040629][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.057384][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.097778][ T8466] device veth1_vlan entered promiscuous mode [ 205.120751][ T3211] Bluetooth: hci5: command 0x040f tx timeout [ 205.124497][ T8462] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 22:07:08 executing program 0: [ 205.151467][ T8462] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.160276][ T8462] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.180259][ T8462] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.228405][ T8460] device veth0_macvtap entered promiscuous mode [ 205.267020][ T8465] device veth0_vlan entered promiscuous mode 22:07:08 executing program 0: [ 205.295281][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.305692][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.315538][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.332052][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:07:08 executing program 0: [ 205.340649][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.357901][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.371190][ T8460] device veth1_macvtap entered promiscuous mode [ 205.399216][ T8465] device veth1_vlan entered promiscuous mode [ 205.437839][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:07:08 executing program 0: [ 205.447508][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.463329][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.478100][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:07:08 executing program 0: [ 205.502733][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.535684][ T8466] device veth0_macvtap entered promiscuous mode [ 205.569772][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.589063][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.600032][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.617333][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.628928][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.650223][ T8468] device veth0_vlan entered promiscuous mode [ 205.684857][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.703425][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.712329][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.720903][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.730258][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.739496][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.748746][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.759798][ T8466] device veth1_macvtap entered promiscuous mode [ 205.779116][ T8468] device veth1_vlan entered promiscuous mode [ 205.803147][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.804470][ T273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.819044][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.819575][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.838116][ T273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.843316][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.854008][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.862905][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.870784][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.885460][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.895477][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.908409][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.919793][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.932687][ T8460] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.942080][ T8460] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.950854][ T8460] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.960530][ T8460] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.999826][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.017878][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.028112][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.037298][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.045899][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.054751][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.064669][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.089031][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.099841][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.110635][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.124353][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.134284][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.146150][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.157146][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.168067][ T8468] device veth0_macvtap entered promiscuous mode [ 206.185224][ T8465] device veth0_macvtap entered promiscuous mode [ 206.194642][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.203481][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.211986][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.220461][ T3211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.235885][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.250605][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.261267][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.271864][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.281796][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.292983][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.306344][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.324063][ T8465] device veth1_macvtap entered promiscuous mode [ 206.334034][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.342746][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.344739][ T8468] device veth1_macvtap entered promiscuous mode [ 206.360038][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.369617][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.379391][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.401051][ T8466] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.410635][ T8466] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.425858][ T8466] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.436228][ T8466] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.460240][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.475943][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.487364][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.499571][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.509553][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.520653][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.530577][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.541054][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.553435][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.612442][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.632682][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.645148][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 206.657411][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.670015][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.680615][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.693975][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.704304][ T9532] Bluetooth: hci1: command 0x0419 tx timeout [ 206.711175][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.722078][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.732889][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.743743][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.755231][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.763394][ T9836] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.783317][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.801944][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.817605][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.841424][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.859350][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.885591][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.900513][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.912734][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.923933][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.935284][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.946534][ T9758] Bluetooth: hci2: command 0x0419 tx timeout [ 206.952911][ T9758] Bluetooth: hci3: command 0x0419 tx timeout [ 206.958602][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.982175][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.990703][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.000867][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.010762][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.025990][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.040376][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.055846][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.068033][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.078178][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.089756][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.100301][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.111493][ T9758] Bluetooth: hci4: command 0x0419 tx timeout [ 207.116256][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.127933][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.139473][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.153247][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.166275][ T8468] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.176019][ T8468] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.176952][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.189436][ T9758] Bluetooth: hci5: command 0x0419 tx timeout [ 207.199896][ T8468] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.207824][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.219837][ T8468] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.233617][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.242835][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.253475][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.278997][ T8465] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.296961][ T8465] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.306819][ T8465] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.316040][ T8465] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.394990][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.403838][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.415887][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.448915][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.468220][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.530259][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.566191][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.583771][ T230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.594568][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:07:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x14, 0xffffffffffffffff) 22:07:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) readv(r0, &(0x7f0000000500)=[{0x0}], 0x1) [ 207.628701][ T230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.668874][ T273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.718744][ T273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.761472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.769452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.774120][ T273] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.824074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.842570][ T9908] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.850512][ T9908] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.860285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.868341][ T273] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.919818][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.975747][ T9929] FAT-fs (loop3): Unrecognized mount option "smackfstransmute=/dev/zero" or missing value [ 208.042006][ T9929] FAT-fs (loop3): Unrecognized mount option "smackfstransmute=/dev/zero" or missing value 22:07:11 executing program 3: 22:07:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000380)=0x202, 0x4) 22:07:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x8}, 0x8) 22:07:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6) 22:07:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001340)='/', 0x1}], 0x2}, 0x0) 22:07:11 executing program 5: 22:07:11 executing program 5: 22:07:11 executing program 2: 22:07:11 executing program 0: 22:07:11 executing program 4: 22:07:11 executing program 3: 22:07:11 executing program 1: 22:07:11 executing program 4: 22:07:11 executing program 0: 22:07:11 executing program 3: 22:07:11 executing program 5: 22:07:11 executing program 2: 22:07:11 executing program 1: 22:07:11 executing program 3: 22:07:11 executing program 1: 22:07:11 executing program 0: 22:07:11 executing program 5: 22:07:11 executing program 2: 22:07:11 executing program 4: 22:07:11 executing program 3: 22:07:11 executing program 2: 22:07:11 executing program 1: 22:07:11 executing program 0: 22:07:11 executing program 4: 22:07:11 executing program 5: 22:07:11 executing program 3: 22:07:11 executing program 2: 22:07:11 executing program 0: 22:07:11 executing program 5: 22:07:11 executing program 4: 22:07:11 executing program 1: 22:07:11 executing program 3: 22:07:11 executing program 2: 22:07:11 executing program 0: 22:07:11 executing program 5: 22:07:11 executing program 4: 22:07:11 executing program 3: 22:07:11 executing program 1: 22:07:11 executing program 0: 22:07:11 executing program 2: 22:07:11 executing program 5: 22:07:12 executing program 4: 22:07:12 executing program 3: 22:07:12 executing program 1: 22:07:12 executing program 5: 22:07:12 executing program 0: 22:07:12 executing program 2: 22:07:12 executing program 4: 22:07:12 executing program 1: 22:07:12 executing program 3: 22:07:12 executing program 0: 22:07:12 executing program 5: 22:07:12 executing program 2: 22:07:12 executing program 4: 22:07:12 executing program 3: 22:07:12 executing program 1: 22:07:12 executing program 0: 22:07:12 executing program 5: 22:07:12 executing program 2: 22:07:12 executing program 4: 22:07:12 executing program 1: 22:07:12 executing program 3: 22:07:12 executing program 2: 22:07:12 executing program 5: 22:07:12 executing program 0: 22:07:12 executing program 4: 22:07:12 executing program 1: 22:07:12 executing program 3: 22:07:12 executing program 4: 22:07:12 executing program 0: 22:07:12 executing program 5: 22:07:12 executing program 2: 22:07:12 executing program 1: 22:07:12 executing program 0: 22:07:12 executing program 3: 22:07:12 executing program 2: 22:07:12 executing program 5: 22:07:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 22:07:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f0000000380)=@framed={{}, [@generic={0x0, 0x2, 0x3, 0x0, 0x74c39060}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000400)='GPL\x00', 0x800, 0x0, &(0x7f0000000440), 0x4ae344d741767c9f, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0xfffffffe}, 0x10}, 0x78) 22:07:12 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:12 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 22:07:12 executing program 3: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x1, 0x6, 0x2) 22:07:12 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x1004000000013) 22:07:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat\x00') close(r0) 22:07:13 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x5, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 22:07:13 executing program 0: r0 = socket(0x2, 0x3, 0x7) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x1) 22:07:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 22:07:13 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0xabee963df9555122, 0x0) 22:07:13 executing program 4: io_uring_setup(0x730f, &(0x7f0000000000)={0x0, 0x0, 0x26}) 22:07:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x8050, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:13 executing program 2: socket(0x2c, 0x3, 0x7) 22:07:13 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 22:07:13 executing program 5: io_setup(0x800, &(0x7f00000001c0)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000200)="7298", 0x2, 0x10}]) 22:07:13 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f00000002c0)) 22:07:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 22:07:13 executing program 1: syz_io_uring_setup(0x3c93, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:07:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xc, 0x1, &(0x7f00000011c0)=@raw=[@func], &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:13 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001540)={0x0, 0x0, 0x8}, 0x10) 22:07:13 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:07:13 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 22:07:13 executing program 5: io_setup(0x800, &(0x7f00000001c0)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000200)="7298", 0x2, 0x10}]) 22:07:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000180)={'gre0\x00', 0x0}) 22:07:13 executing program 1: getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 22:07:13 executing program 4: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000200)='\xd2 \xf4\x01%\x02\x9d\x92\xe4\x8d\x82\xa0\xe2\xf2Fj\xf8/f\x86)\xc2<\xb3\xc3N\xb6p\xf3\xc9\r\x03\xce5\x83$\xe1h\x88n\xe4\x02\xd3\xc4L\x82\xf6)\xe9\xfa\xc3n\xdc\xd4\xc1\x99s,\xfb\xba\x1c\x02a\x85\xc1t\xdd6\x9f7gF\xc4\x16}t\xb0\x93\xfb\x920x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 22:07:13 executing program 1: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xc0ed0000, &(0x7f0000001a80), 0x0, &(0x7f0000001b80)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 22:07:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 22:07:13 executing program 3: syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@overriderock='overriderockperm'}, {@session={'session'}}, {@cruft='cruft'}]}) 22:07:13 executing program 4: syz_io_uring_setup(0x5d67, &(0x7f0000000540)={0x0, 0x0, 0x22}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 22:07:13 executing program 5: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001b80)={[{@dmode={'dmode'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 210.700691][T10101] devpts: called with bogus options [ 210.732506][T10103] devpts: called with bogus options 22:07:13 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000001}, 0x8) [ 210.845546][T10117] ISOFS: Unable to identify CD-ROM format. 22:07:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000001cc0)="e20c4bc8f08c43cfd38ee0eeacb4be1022ccf08c6bf61a55a0f5d985c1565da05e75551ddb3449f7df5e720d2348d870ec82115f8563a0137fe21dcb7591e5c23810f305e60030b48dbe66fa0686e1d2b15a692ba37702e5bc11a3b88c5833aac374eb6cb7a5574dd543f8fbd662f7461ba684ce593dd5c06e1e3a41015303cb5d8fb163f9b883f0", 0x88) 22:07:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'sit0\x00', 0x0}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:07:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010003", 0x3d, 0x400}, {0x0}, {0x0, 0x0, 0x4200}], 0x0, &(0x7f0000000000)={[{@noacl='noacl'}]}) 22:07:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 211.064092][T10117] ISOFS: Unable to identify CD-ROM format. 22:07:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 211.121998][T10140] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 211.121998][T10140] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 211.121998][T10140] [ 211.173698][T10140] EXT4-fs (loop5): bad geometry: block count 64 exceeds size of device (8 blocks) 22:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, 0x0, 0x0) 22:07:14 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000200)='z', 0x1, 0xffff}, {&(0x7f0000000300)='K', 0x1, 0xffffffffffffff9c}], 0x0, 0x0) 22:07:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000003500)={'wlan1\x00'}) 22:07:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2}}) 22:07:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010003", 0x3d, 0x400}, {0x0}, {0x0, 0x0, 0x4200}], 0x0, &(0x7f0000000000)={[{@noacl='noacl'}]}) 22:07:14 executing program 0: syz_io_uring_setup(0x1849, &(0x7f0000000100), &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0xa000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7d4f, &(0x7f0000000080), &(0x7f0000008000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 22:07:14 executing program 4: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x15555555555557b5, &(0x7f00000002c0)=[{&(0x7f00000003c0)="d2bf25346ae6e5a6d13cd8b6b992fe08260e78d400b0f2f7088dacbfe13f636db74b80888b6f79a3015f75ba74887481b14556f914c60ce7ca139a2267c6e9d3db639912647f99017406462b7b9eddcf32fdcdec55ddc605b130f92bf49492b6adfd123fcecf3e838456b616bc5e27c4c5f2b09bd00e2ccaafe374d8df", 0x7d, 0x7f}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='overriderockperm,block=0x0000000000000400,uid=', @ANYRESHEX, @ANYBLOB="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"]) 22:07:14 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x0, 0x141002) read$char_raw(r0, 0x0, 0x0) 22:07:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x42000000) [ 211.884518][T10171] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 211.884518][T10171] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 211.884518][T10171] 22:07:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000480)=[@window={0x3, 0x205, 0x8001}, @sack_perm, @window={0x3, 0x7}], 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000400)="80810000007f0000ddf4655fddf4655fddf4655f06000000000000000af30200040000000000005780", 0x29, 0x1600}], 0x81, &(0x7f0000000040)) syz_mount_image$tmpfs(&(0x7f00000003c0)='tmpfs\x00', 0x0, 0x1, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000480)}, {0x0}, {0x0, 0x0, 0xdf7}], 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4840}, 0x40040) 22:07:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8102}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 212.021009][T10171] EXT4-fs (loop5): bad geometry: block count 64 exceeds size of device (8 blocks) [ 212.025568][T10196] IPVS: ftp: loaded support on port[0] = 21 22:07:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r0, &(0x7f00000001c0)="a38455749882245a818ac51588fd79248032bbc2f71e86be3b13cfd83cd47d47ade72327e46084997dd008372f008773aa45260e99ac2b4537a79e07ce4840d3cf42160331b6c6bf7fba453b0dc045b7051fcdc69b58", 0x56) [ 212.078078][ C0] hrtimer: interrupt took 42520 ns 22:07:15 executing program 0: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000200)='\xd2 \xf4\x01%\x02\x9d\x92\xe4\x8d\x82\xa0\xe2\xf2Fj\xf8/f\x86)\xc2<\xb3\xc3N\xb6p\xf3\xc9\r\x03\xce5\x83$\xe1h\x88n\xe4\x02\xd3\xc4L\x82\xf6)\xe9\xfa\xc3n\xdc\xd4\xc1\x99s,\xfb\xba\x1c\x02a\x85\xc1t\xdd6\x9f7gF\xc4\x16}t\xb0\x93\xfb\x920x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) writev(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) 22:07:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 22:07:18 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:07:18 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x5460, 0xffffffffffffffff) 22:07:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 22:07:18 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) sendfile(r0, r1, 0x0, 0x8001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df552}) 22:07:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000100)) 22:07:18 executing program 5: stat(&(0x7f0000001280)='./file0/file0\x00', 0x0) 22:07:19 executing program 5: clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) fspick(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) [ 215.984790][ T34] audit: type=1804 audit(1606774038.953:2): pid=10412 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir535604122/syzkaller.uSbMaT/43/bus" dev="sda1" ino=15831 res=1 errno=0 22:07:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 216.098488][ T34] audit: type=1804 audit(1606774039.003:3): pid=10412 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir535604122/syzkaller.uSbMaT/43/bus" dev="sda1" ino=15831 res=1 errno=0 [ 216.536484][ T34] audit: type=1800 audit(1606774039.513:4): pid=10413 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15778 res=0 errno=0 [ 216.609419][ T34] audit: type=1800 audit(1606774039.533:5): pid=10405 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15779 res=0 errno=0 22:07:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) sendfile(r0, r1, 0x0, 0x8001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df552}) 22:07:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:07:19 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 22:07:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:19 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x200000) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) writev(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) 22:07:19 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) sendfile(r0, r1, 0x0, 0x8001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df552}) 22:07:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) sendfile(r0, r1, 0x0, 0x8001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df552}) 22:07:19 executing program 5: epoll_create1(0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x200000) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) writev(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) 22:07:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) [ 216.875509][ T34] audit: type=1804 audit(1606774039.843:6): pid=10450 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir535604122/syzkaller.uSbMaT/44/bus" dev="sda1" ino=15777 res=1 errno=0 [ 216.995740][ T34] audit: type=1804 audit(1606774039.883:7): pid=10453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir560336863/syzkaller.FKtE8o/40/bus" dev="sda1" ino=15832 res=1 errno=0 22:07:20 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 22:07:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x28, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x7) [ 217.134453][ T34] audit: type=1804 audit(1606774039.913:8): pid=10457 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir535604122/syzkaller.uSbMaT/44/bus" dev="sda1" ino=15777 res=1 errno=0 22:07:20 executing program 1: syz_open_dev$hiddev(&(0x7f00000005c0)='/dev/usb/hiddev#\x00', 0x0, 0x10300) 22:07:20 executing program 2: ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) [ 217.210306][ T34] audit: type=1804 audit(1606774039.933:9): pid=10456 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir831565748/syzkaller.b3EGYy/46/bus" dev="sda1" ino=15823 res=1 errno=0 22:07:20 executing program 4: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000005c0)=""/229) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) syz_open_dev$hidraw(&(0x7f0000000740)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000780)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) syz_usb_connect$uac1(0x4, 0x83, &(0x7f0000000c40)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 217.284975][ T34] audit: type=1804 audit(1606774039.943:10): pid=10453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir560336863/syzkaller.FKtE8o/40/bus" dev="sda1" ino=15832 res=1 errno=0 22:07:20 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x20, 0xf7, 0x2c, 0x40, 0x1b71, 0x3002, 0x768e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x13, 0x87, 0x6a}}]}}]}}, 0x0) 22:07:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000940)=""/17) [ 217.449234][ T34] audit: type=1804 audit(1606774040.003:11): pid=10463 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir831565748/syzkaller.b3EGYy/46/bus" dev="sda1" ino=15823 res=1 errno=0 22:07:20 executing program 3: 22:07:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000002380)='/dev/input/event#\x00', 0x0, 0x200000) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 22:07:20 executing program 0: 22:07:20 executing program 1: 22:07:20 executing program 5: 22:07:20 executing program 1: 22:07:20 executing program 0: 22:07:20 executing program 3: 22:07:20 executing program 0: [ 217.791744][ T9532] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:07:21 executing program 4: [ 218.364408][ T9532] usb 3-1: New USB device found, idVendor=1b71, idProduct=3002, bcdDevice=76.8e [ 218.403874][ T9532] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.443255][ T9532] usb 3-1: Product: syz [ 218.459712][ T9532] usb 3-1: Manufacturer: syz [ 218.472396][ T9532] usb 3-1: SerialNumber: syz [ 218.527126][ T9532] usb 3-1: config 0 descriptor?? [ 218.816913][ T48] usb 3-1: USB disconnect, device number 2 [ 219.601554][ T9532] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 220.121607][ T9532] usb 3-1: New USB device found, idVendor=1b71, idProduct=3002, bcdDevice=76.8e [ 220.131075][ T9532] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.139958][ T9532] usb 3-1: Product: syz [ 220.147458][ T9532] usb 3-1: Manufacturer: syz [ 220.153212][ T9532] usb 3-1: SerialNumber: syz [ 220.159291][ T9532] usb 3-1: config 0 descriptor?? 22:07:23 executing program 2: 22:07:23 executing program 5: 22:07:23 executing program 0: 22:07:23 executing program 3: 22:07:23 executing program 1: 22:07:23 executing program 4: [ 220.412036][ T5] usb 3-1: USB disconnect, device number 3 22:07:23 executing program 1: 22:07:23 executing program 2: 22:07:23 executing program 3: 22:07:23 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={[0x5be]}, 0x8}) 22:07:23 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 22:07:23 executing program 4: request_key(&(0x7f0000001580)='rxrpc\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)=',{]\x00', 0x0) 22:07:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, 0x0) 22:07:23 executing program 2: fsopen(&(0x7f00000000c0)='openpromfs\x00', 0x0) 22:07:23 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x60}}, 0x0) 22:07:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 22:07:23 executing program 5: socket(0x28, 0x0, 0xfffffffe) 22:07:23 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000002640)=[{&(0x7f0000001400)=""/191, 0xbf}, {&(0x7f00000014c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 22:07:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 22:07:23 executing program 0: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 22:07:23 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) read(r0, &(0x7f0000000080)=""/221, 0xdd) 22:07:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}, 0x40) 22:07:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='/de6/ppp\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) 22:07:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 22:07:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000100)) 22:07:23 executing program 0: perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 22:07:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 22:07:23 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000e80)) 22:07:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h'], 0x68}}, 0x0) 22:07:24 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 22:07:24 executing program 5: ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') 22:07:24 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) 22:07:24 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000480)) 22:07:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x145, 0x0) 22:07:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x0, 0x5}]}, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/253, 0x47, 0xfd, 0x1}, 0x20) 22:07:24 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x224201, 0x0) 22:07:24 executing program 4: prctl$PR_SET_PTRACER(0x3, 0x0) 22:07:24 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 22:07:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:07:24 executing program 1: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000d00)='freezer.state\x00', 0x2, 0x0) 22:07:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000b400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:07:24 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:07:24 executing program 4: sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x9effffff) 22:07:24 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 22:07:24 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 22:07:24 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 22:07:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 22:07:24 executing program 1: setrlimit(0x7, &(0x7f00000001c0)={0x0, 0x200000000000000}) 22:07:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 22:07:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 22:07:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c) 22:07:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 22:07:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:25 executing program 4: waitid(0x0, 0xffffffffffffffff, &(0x7f0000001640), 0x0, 0x0) 22:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000d00)=""/222, 0xde}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:07:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000002500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000024c0)={0x0}}, 0x0) 22:07:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="000129"], 0x68}}, 0x0) 22:07:25 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:07:25 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 22:07:25 executing program 5: io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:07:25 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 22:07:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x1}, 0x20) 22:07:25 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x107000, 0x0) 22:07:25 executing program 3: 22:07:25 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000380)) 22:07:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000002500)={&(0x7f0000000200), 0xc, &(0x7f00000024c0)={0x0, 0xf}}, 0x0) 22:07:25 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800)='ethtool\x00') 22:07:25 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1e9e41, 0x0) 22:07:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000b40)='net/sco\x00') 22:07:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {0x0, 0x4}]}, @int]}}, &(0x7f0000000300)=""/253, 0x46, 0xfd, 0x1}, 0x20) 22:07:25 executing program 5: clock_gettime(0x0, &(0x7f0000003cc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003d00)={0x0, r0+10000000}) 22:07:25 executing program 2: prctl$PR_SET_PTRACER(0x21, 0x0) 22:07:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xb}, {0xa}, {0xb}, {0xd}, {}]}]}}, &(0x7f0000000300)=""/253, 0x4e, 0xfd, 0x1}, 0x20) 22:07:25 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x105840, 0x0) 22:07:25 executing program 3: mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 22:07:25 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) 22:07:25 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x430440) [ 222.773188][T10703] 9pnet: Insufficient options for proto=fd [ 222.800119][T10703] 9pnet: Insufficient options for proto=fd 22:07:25 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) 22:07:25 executing program 1: socketpair(0x1e, 0x0, 0x20, &(0x7f00000000c0)) 22:07:25 executing program 4: select(0x40, &(0x7f0000000280), 0x0, 0x0, 0x0) 22:07:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/245, 0x26, 0xf5, 0x1}, 0x20) 22:07:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000440)) 22:07:25 executing program 5: clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800)='ethtool\x00') 22:07:25 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000a00000008000320", @ANYRES32=0x0, @ANYBLOB='\f'], 0x60}}, 0x0) 22:07:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x541b, 0x0) 22:07:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) 22:07:26 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000600)={{0x77359400}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 22:07:26 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) [ 223.078384][T10729] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 22:07:26 executing program 2: perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:26 executing program 3: setrlimit(0x0, &(0x7f00000001c0)) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 223.148573][T10736] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.161300][ T34] audit: type=1326 audit(1606774046.143:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 22:07:26 executing program 1: get_robust_list(0x0, 0x0, &(0x7f00000049c0)) 22:07:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/52, 0x34) 22:07:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000300)=""/253, 0x46, 0xfd, 0x1}, 0x20) 22:07:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0xfe4}]}) 22:07:26 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 22:07:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40049409, 0x0) 22:07:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) [ 223.875828][ T34] audit: type=1326 audit(1606774046.853:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 22:07:26 executing program 0: r0 = getpgid(0x0) pidfd_open(r0, 0x0) 22:07:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 22:07:26 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x103081, 0x0) 22:07:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x23}, 0x14}}, 0x0) 22:07:27 executing program 3: pipe2(&(0x7f0000000200), 0x0) syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x923580) 22:07:27 executing program 5: socket$inet6(0xa, 0x5, 0x80000000) 22:07:27 executing program 4: getrusage(0x0, &(0x7f0000000440)) 22:07:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0xe8) 22:07:27 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 22:07:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) 22:07:27 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 22:07:27 executing program 5: syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1, 0x200000) 22:07:27 executing program 1: getresuid(&(0x7f00000002c0), 0x0, 0x0) 22:07:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 22:07:27 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) 22:07:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@caif, 0x80) 22:07:27 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) 22:07:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@mmap='mmap'}, {@cache_mmap='cache=mmap'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_appraise='dont_appraise'}]}}) [ 224.890025][T10816] 9pnet: Insufficient options for proto=fd 22:07:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000300)=""/253, 0x2a, 0xfd, 0x1}, 0x20) 22:07:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 22:07:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0xa06}, 0x40) 22:07:27 executing program 5: socket(0x10, 0x0, 0x9) 22:07:27 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={r0}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x3]}, 0x8}) 22:07:27 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040), 0x14) 22:07:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, 0x0) 22:07:28 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) bind$inet(r0, 0x0, 0x0) 22:07:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 22:07:28 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) 22:07:28 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x77359400}) 22:07:28 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@mmap='mmap'}, {@cache_mmap='cache=mmap'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_appraise='dont_appraise'}]}}) 22:07:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettfilter={0x24}, 0x24}}, 0x0) 22:07:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f0000000340)=""/241, 0x0, 0xf1}, 0x20) 22:07:28 executing program 0: getresuid(&(0x7f0000000140), &(0x7f0000001340), &(0x7f0000001380)) 22:07:28 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) [ 225.279697][T10847] 9pnet: Insufficient options for proto=fd 22:07:28 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) 22:07:28 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 22:07:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@const, @int]}}, &(0x7f0000000300)=""/253, 0x36, 0xfd, 0x1}, 0x20) 22:07:28 executing program 4: open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x34}}, 0x0) 22:07:28 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000380)=""/226, 0xe2) 22:07:28 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 22:07:28 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x220000, 0x0) 22:07:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000400)) 22:07:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002300)={0x14}, 0x14}, 0x300}, 0x0) [ 225.942145][T10874] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 22:07:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000004c0)) [ 226.027757][T10884] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 22:07:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x401}, 0x14}}, 0x0) 22:07:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x7, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xb}, {0x6}, {0xa}, {0xb}, {0xd}, {0x6}, {0xc, 0x5}]}, @const, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x27}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/253, 0x7f, 0xfd, 0x1}, 0x20) 22:07:29 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, 0x0) 22:07:29 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:29 executing program 4: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:29 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r0, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}}, 0x4000) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "bbf3f1cd88d10092c915e3018fdc1b93"}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x20000054) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xc0, r0, 0x1, 0x0, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x91b4a1ab, 0x5b}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0x5c, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9d29d0c6ca813c8617e63b8b2e"}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "1af82bca86f6ba9c0a92510846"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0xc0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r0, 0x100, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x79}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x5}]}, 0x30}}, 0x20040801) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x6, 0x4, 0x0, 0x7f, 0xa06, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x4}, 0x40) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000880)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 22:07:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}, 0x100) 22:07:29 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f00000025c0)) 22:07:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="0209000b02"], 0x10}}, 0x0) 22:07:29 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:07:29 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003080)) 22:07:29 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:07:29 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000440)=""/73, 0x49}], 0x2, &(0x7f00000027c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/245, 0xf5}], 0x2, 0x0) 22:07:29 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:29 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 22:07:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000002500)={&(0x7f0000000200), 0xc, &(0x7f00000024c0)={0x0}, 0x300}, 0x0) 22:07:29 executing program 5: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) 22:07:29 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x90240, 0x0) 22:07:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x200, 0x0, 0x1, 0x0, 0x7, 0x546}, 0x20) 22:07:29 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='b', 0x1, 0xfffffffffffffffe) 22:07:29 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 22:07:29 executing program 1: perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:29 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 22:07:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 22:07:30 executing program 3: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:07:30 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 22:07:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) 22:07:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000001080)={&(0x7f0000000ec0), 0xc, &(0x7f0000001040)={0x0}}, 0x0) 22:07:30 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000140)=@known='system.posix_acl_default\x00') [ 227.143177][ T34] audit: type=1326 audit(1606774050.123:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10950 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 22:07:30 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 22:07:30 executing program 2: setrlimit(0x1, &(0x7f0000000140)) 22:07:30 executing program 0: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xc7}, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 22:07:30 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 22:07:30 executing program 1: fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) 22:07:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) [ 227.869799][ T34] audit: type=1326 audit(1606774050.843:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10950 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 22:07:30 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) 22:07:30 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000001640)="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", &(0x7f0000000000)=""/240, &(0x7f00000002c0)="7e87539102b7e7e590f5410ee17832822cc08271db99f20354249a8d7734fdc1453cf6438d4e43c72309c6bc405305a9deb1fa9c4da098f097b0e5654cbc9bae21644d130516745c94aee1de7597114006caf6cf57f06974cf6cd956d4cdc83e91d648290ee2102f005fad9aef6641c56652dfa61864909fab4cce494d15a4648e1747af3c215d375b02217920b94b5ba87c39fcb38e0f4d10176c7921d1ba94d539b70dc487d42d560a0505aea48e0de32f74291f9bd90000000000000000a758455943c7c53c", &(0x7f0000000280)="33e1bff521beaee83d929d37", 0x180000, 0xffffffffffffffff, 0x4}, 0xfffffffffffffdb0) 22:07:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x40002122) 22:07:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 22:07:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000030c0)) 22:07:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 22:07:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x14, 0x9, 0x6, 0x801}, 0x14}}, 0x0) 22:07:31 executing program 2: perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:31 executing program 1: clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000005c0)) 22:07:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) openat$cgroup_type(r0, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) 22:07:31 executing program 3: waitid(0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 22:07:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000002500)={&(0x7f0000000200), 0x8, &(0x7f00000024c0)={&(0x7f0000002300)={0x14}, 0x14}}, 0x0) 22:07:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f00000000c0)=[{}, {}, {0x3, 0x0, 0x0, 0x7f}]}) 22:07:31 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/pid\x00') 22:07:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0xa06, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 22:07:31 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000100)) 22:07:31 executing program 5: clock_gettime(0x0, &(0x7f000000b680)) 22:07:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x4b47, 0x0) 22:07:31 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:07:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x2, 0x0) 22:07:31 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0xc00) 22:07:31 executing program 3: perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:31 executing program 0: ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000040)={{}, "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"}) waitid(0x0, 0xffffffffffffffff, &(0x7f0000001640), 0x4, 0x0) 22:07:31 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:07:31 executing program 4: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x4004081) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000040028000c0050800500020000000000110007001af82bca"], 0x60}}, 0x0) 22:07:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') 22:07:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{}, {0x3, 0x0, 0x0, 0x7f}]}) 22:07:31 executing program 3: add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) 22:07:31 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xc434}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 228.473913][T11048] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 22:07:31 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ashmem\x00', 0x0, 0x0) [ 228.516572][T11051] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 22:07:31 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x3]}, 0x8}) 22:07:31 executing program 5: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, 0x0}, 0x20) 22:07:31 executing program 4: io_setup(0xfffffff9, &(0x7f0000000380)) 22:07:31 executing program 0: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xfffffff8}]}, 0x1c}}, 0x44014) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xc4, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x34, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x8}}, {0x24, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x1f, 0x1, "af2cdc6c20d38865b17951812a007f956ae49a0fbca9c9565b5a9d"}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xf, 0x1, "d6249402cf2b94f9b2b09e"}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x7}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x30, 0x3, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x1d, 0x1, "40af393e7dcd3a5e3a07cec1493676fca3fd1f20b96676cb65"}}, {0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x4}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000}, 0x4000840) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0xd4b5dc621dfd5160}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x70, r2, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x143f9a28, 0x6c}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4f}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x33}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x69}}]}, 0x70}}, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x5c, r2, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x5}, @void, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_hsr\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @mon_options, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}]}, 0x5c}}, 0x4) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x20000040) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000bc0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000805}, 0x20004800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d00)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x18051}, 0xd0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x20, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x41}, 0x40008890) 22:07:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/253, 0x3b, 0xfd, 0x1}, 0x20) 22:07:31 executing program 2: process_vm_readv(0x0, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/4096, 0xffffff7d}, {&(0x7f0000001200)=""/232, 0x153}, {&(0x7f0000001000)=""/147, 0x90}], 0x3, &(0x7f0000001380), 0x4, 0x0) 22:07:31 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000076640)={0x0, [], 0x0, "c2188b3da100c4"}) 22:07:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x145, &(0x7f0000004480)={0x0, 0x989680}) 22:07:31 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x3]}, 0x8}) 22:07:31 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, &(0x7f0000000080)={0xb776, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f00000000c0)={0x2, 0x6, 0x400, 0x800, 0x9}, &(0x7f0000000140)={0x0, r0/1000+10000}) 22:07:31 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xfffffffffffffffa) 22:07:31 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1ac71f04aa84470, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:07:31 executing program 1: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) 22:07:31 executing program 3: clock_gettime(0x1, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@empty, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:07:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 22:07:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f00000006c0)) 22:07:31 executing program 0: add_key(&(0x7f0000001400)='logon\x00', 0x0, &(0x7f0000001480)="93", 0x1, 0xfffffffffffffffc) 22:07:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 22:07:31 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 22:07:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0xfa, 0x81, 0x9}]}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa6e7b238b6622ace}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x24040000) 22:07:32 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 22:07:32 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000040)='.dead\x00', 0x0, 0xffffffffffffffff) 22:07:32 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 22:07:32 executing program 0: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x21d9172c92403d2f) 22:07:32 executing program 1: getresuid(&(0x7f0000000140), &(0x7f0000001340), 0x0) [ 229.182500][ T34] audit: type=1326 audit(1606774052.163:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11108 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 22:07:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 22:07:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000300)=""/253, 0x26, 0xfd, 0x1}, 0x20) 22:07:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000180)=0x11e) 22:07:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000200)=""/245, 0x2e, 0xf5, 0x1}, 0x20) 22:07:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 22:07:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc0045878, 0x0) 22:07:32 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 22:07:32 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 22:07:32 executing program 1: perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:32 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:07:32 executing program 4: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) [ 229.930916][ T34] audit: type=1326 audit(1606774052.903:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11108 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 22:07:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 22:07:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bbd}, {{@in=@dev}, 0x0, @in6=@dev}}, 0xe8) 22:07:33 executing program 1: fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) 22:07:33 executing program 2: setrlimit(0x7, &(0x7f00000001c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 22:07:33 executing program 5: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) 22:07:33 executing program 3: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000003c0)) 22:07:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) flistxattr(r0, &(0x7f0000000280)=""/160, 0xa0) 22:07:33 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x3]}, 0x8}) 22:07:33 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 22:07:33 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xb776, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 22:07:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap'}, {@cache_mmap='cache=mmap'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_appraise='dont_appraise'}]}}) 22:07:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_OPEN(r0, 0x0, 0x0) 22:07:33 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 22:07:33 executing program 5: add_key(&(0x7f0000000040)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 22:07:33 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000e80)={0x0, 0x0, 0x3}) 22:07:33 executing program 0: socket(0x1e, 0x0, 0x9) 22:07:33 executing program 1: clock_gettime(0x1, &(0x7f0000000000)) getegid() syz_open_dev$vcsa(0x0, 0x0, 0x0) 22:07:33 executing program 3: perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:33 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) [ 230.527029][T11201] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:07:33 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 22:07:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x101001, 0x0) 22:07:33 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x8e) 22:07:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') 22:07:33 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 22:07:33 executing program 3: perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 22:07:33 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x206080, 0x0) 22:07:33 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 22:07:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r0, &(0x7f0000000180)=""/4096, 0x1000) 22:07:33 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 22:07:33 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 22:07:33 executing program 3: socket$inet(0x2, 0x5, 0x838c) 22:07:33 executing program 5: perf_event_open(&(0x7f0000001440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc6d, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:33 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000002c80)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1}}, 0x10) 22:07:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x7, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xb}, {0x6}, {0xa}, {0xb}, {0xd}, {}, {0xc, 0x5}]}, @const, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x27}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/253, 0x7f, 0xfd, 0x1}, 0x20) 22:07:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:07:33 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f00000000c0)) 22:07:33 executing program 1: capget(&(0x7f00000000c0)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000100)) 22:07:33 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) 22:07:33 executing program 2: select(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x3}, 0x0, 0x0) [ 231.019178][T11247] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 22:07:34 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 22:07:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x5452, &(0x7f0000002100)) 22:07:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1, 0x3}, 0x1c) 22:07:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:07:34 executing program 1: getrusage(0x0, &(0x7f0000001400)) 22:07:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001380)={'syztnl1\x00', 0x0}) 22:07:34 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) connect$inet6(r0, 0x0, 0x0) 22:07:34 executing program 3: open(&(0x7f0000001080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001780)='./file0\x00', 0x0, 0x0) 22:07:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x7f, 0xa06}, 0x40) 22:07:34 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xb776}, 0x0, 0x0) 22:07:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 22:07:34 executing program 5: setrlimit(0x7, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) 22:07:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x4020940d, &(0x7f0000002100)) 22:07:34 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') 22:07:34 executing program 4: socket$tipc(0x1e, 0xc0, 0x0) 22:07:34 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/73, 0x49}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f00000014c0)=""/245, 0xf5}], 0x2, 0x0) 22:07:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x30, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 22:07:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 22:07:35 executing program 5: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:07:35 executing program 2: clock_getres(0x0, &(0x7f0000000180)) 22:07:35 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') 22:07:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/253, 0x26, 0xfd, 0x1}, 0x20) 22:07:35 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) pipe2(&(0x7f0000000200), 0x0) 22:07:35 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:07:35 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000001140)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001100)={&(0x7f0000000cc0)={0x420}, 0x420}}, 0x0) 22:07:35 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 22:07:35 executing program 4: socket$inet(0x2, 0x1, 0x7) 22:07:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x6, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/253, 0x43, 0xfd, 0x1}, 0x20) 22:07:35 executing program 3: add_key(&(0x7f0000001400)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 22:07:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1000}, 0x40) 22:07:35 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x22000) 22:07:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x7, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xb}, {0x6}, {0xa}, {0xb}, {0xd}, {0xc, 0x5}]}, @const, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x27}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/253, 0x77, 0xfd, 0x1}, 0x20) 22:07:35 executing program 1: fsopen(&(0x7f0000000080)='sysv\x00', 0x0) 22:07:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 22:07:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0xfe4, 0x8, 0x8, 0x2}, {0x0, 0x2, 0x0, 0xffff}, {0x40, 0x80, 0x7e, 0x6120}]}) 22:07:35 executing program 5: perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:35 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 22:07:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x6}]}]}}, &(0x7f0000000300)=""/253, 0x36, 0xfd, 0x1}, 0x20) 22:07:35 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:07:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 22:07:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) fsmount(0xffffffffffffffff, 0x1, 0x89) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0xfa, 0x81, 0x9}]}) 22:07:35 executing program 1: syz_io_uring_complete(0x0) pipe(&(0x7f0000000140)) 22:07:35 executing program 4: 22:07:35 executing program 0: 22:07:35 executing program 5: 22:07:35 executing program 4: 22:07:35 executing program 5: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x8, 0x2, 0x9, 0x9, "2cc3cb0ac4626f029646ef83d0878a0b4a132621b4d794ab0aa5fe69fa0cb2414d792f71087c88fb3d38522ec0335cf19a0f31e3e5c6d15e59a54a0103e7e993", "b5bc067963c0ef427cbcb2bc58e95fcd5180b9ab4ca91f64bf24802deec4402a", [0xfffffffffffffffd, 0x10001]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xb, 0x0) 22:07:35 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, 0x0, 0x0, 0x0) r1 = getuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000600)={0xbcd, 0x0, 0x4, 0x1, 0xe, "8baff0508136fb9cd9c8f2716398970e5016b7"}) setregid(0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000540)={{}, {0x1, 0x1}, [{0x2, 0x6, r1}, {0x2, 0x4, 0xee01}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x2}, {0x2, 0x0, r4}], {}, [{0x8, 0x4}, {0x8, 0x4, 0xffffffffffffffff}, {}], {0x10, 0xbe5093e808769636}, {0x20, 0x3}}, 0x64, 0x0) fchdir(0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f00000002c0)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000000440)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x1, &(0x7f0000000580)=ANY=[]) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchownat(r6, &(0x7f0000000080)='./file0\x00', r2, r3, 0x0) 22:07:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 22:07:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8402, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 22:07:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x5, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x1, 0xa, 0x9, 0x2, 0x20, 0x10}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x34}], &(0x7f0000000280)='GPL\x00', 0x7b9, 0x1000, &(0x7f0000000900)=""/4096, 0x41000, 0x1d, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xa, 0xffffffff, 0x3}, 0x10}, 0x78) r4 = socket(0x10, 0x803, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000540), &(0x7f0000000580)=0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="d1474b117c000000120000022dbd7000fddbdf25", @ANYRES32=r5, @ANYBLOB="28000000015000000a0001000180c200000e000040001980100002002b2926262f277b251b5c2600080001000900000008000100060000001400050087412d4d08df74a669e2da940c6764b70600020040000000080028007d9000000500270001000000"], 0x7c}, 0x1, 0x0, 0x0, 0xc0}, 0x24008800) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$kcm(0xa, 0x0, 0x3a) [ 232.843866][ T34] audit: type=1326 audit(1606774055.823:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11356 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 22:07:35 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)={0x77359400}) [ 233.066898][T11376] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 233.243224][T11374] device team1 entered promiscuous mode [ 233.253487][T11378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.318976][T11374] syz-executor.5 (11374) used greatest stack depth: 23128 bytes left [ 233.371703][ T9741] usb 1-1: new high-speed USB device number 2 using dummy_hcd 22:07:36 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2930, 0xffffffffffffffff, 0x8000000) 22:07:36 executing program 4: setrlimit(0x0, &(0x7f00000001c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x800) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8c000) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x81, 0x0, 0x1, 0x5, 0x5}, 0xc) 22:07:36 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000004a00)='/proc/self\x00', 0x0, 0x0) 22:07:36 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) 22:07:36 executing program 5: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 22:07:36 executing program 2: clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) 22:07:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x68}}, 0x0) 22:07:36 executing program 4: prctl$PR_SET_PTRACER(0x1d, 0x0) 22:07:36 executing program 3: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:07:36 executing program 5: getrusage(0x1, &(0x7f0000000440)) [ 233.902314][ T9741] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 233.922346][ T9741] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.957307][ T9741] usb 1-1: Product: syz [ 233.962404][ T9741] usb 1-1: Manufacturer: syz [ 233.968993][ T9741] usb 1-1: SerialNumber: syz [ 234.012839][ T9741] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 234.641600][ T9741] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 234.865317][ T9532] usb 1-1: USB disconnect, device number 2 [ 235.375094][T11390] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.661545][ T9741] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 235.669548][ T9741] ath9k_htc: Failed to initialize the device [ 235.678207][ T9532] usb 1-1: ath9k_htc: USB layer deinitialized 22:07:38 executing program 0: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)=',{$\x00', &(0x7f0000000240)='\'\a($).{\\!#$}((){^\x00', 0x0) 22:07:38 executing program 2: socketpair(0x0, 0x9052e48ee7861a3c, 0x0, 0x0) 22:07:38 executing program 5: socket$inet(0x2, 0x5, 0x1ff) 22:07:38 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:07:38 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 22:07:38 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 22:07:39 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xc7}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1c1]}, 0x8}) 22:07:39 executing program 5: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 236.051821][ T9532] usb 1-1: new high-speed USB device number 3 using dummy_hcd 22:07:39 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(0x0) 22:07:39 executing program 1: socket$inet6(0xa, 0x3, 0x8) 22:07:39 executing program 2: 22:07:39 executing program 3: 22:07:39 executing program 5: 22:07:39 executing program 4: 22:07:39 executing program 1: 22:07:39 executing program 3: 22:07:39 executing program 2: 22:07:39 executing program 0: 22:07:39 executing program 5: 22:07:39 executing program 4: 22:07:39 executing program 1: 22:07:39 executing program 3: 22:07:39 executing program 5: 22:07:39 executing program 2: 22:07:39 executing program 0: 22:07:39 executing program 1: 22:07:39 executing program 4: 22:07:39 executing program 0: 22:07:39 executing program 2: 22:07:39 executing program 3: 22:07:39 executing program 5: 22:07:39 executing program 4: 22:07:39 executing program 1: 22:07:39 executing program 3: 22:07:39 executing program 0: 22:07:39 executing program 2: 22:07:39 executing program 5: 22:07:39 executing program 4: 22:07:39 executing program 1: 22:07:39 executing program 3: 22:07:39 executing program 2: 22:07:39 executing program 0: 22:07:39 executing program 5: 22:07:39 executing program 1: 22:07:39 executing program 4: 22:07:39 executing program 3: 22:07:39 executing program 2: 22:07:39 executing program 0: 22:07:39 executing program 2: 22:07:39 executing program 5: 22:07:39 executing program 1: 22:07:40 executing program 3: 22:07:40 executing program 4: 22:07:40 executing program 0: 22:07:40 executing program 1: 22:07:40 executing program 3: 22:07:40 executing program 2: 22:07:40 executing program 5: 22:07:40 executing program 4: 22:07:40 executing program 0: 22:07:40 executing program 1: 22:07:40 executing program 3: 22:07:40 executing program 2: 22:07:40 executing program 4: 22:07:40 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000b, 0x2930, 0xffffffffffffffff, 0x8000000) 22:07:40 executing program 0: 22:07:40 executing program 1: 22:07:40 executing program 3: 22:07:40 executing program 2: 22:07:40 executing program 5: 22:07:40 executing program 4: 22:07:40 executing program 0: 22:07:40 executing program 1: 22:07:40 executing program 2: 22:07:40 executing program 3: 22:07:40 executing program 5: 22:07:40 executing program 4: 22:07:40 executing program 0: 22:07:40 executing program 1: 22:07:40 executing program 2: 22:07:40 executing program 3: 22:07:40 executing program 5: 22:07:40 executing program 0: 22:07:40 executing program 4: 22:07:40 executing program 1: 22:07:40 executing program 2: 22:07:40 executing program 3: 22:07:40 executing program 5: 22:07:40 executing program 0: 22:07:40 executing program 2: 22:07:40 executing program 1: 22:07:40 executing program 4: 22:07:40 executing program 3: 22:07:40 executing program 0: 22:07:41 executing program 5: 22:07:41 executing program 4: 22:07:41 executing program 2: 22:07:41 executing program 3: 22:07:41 executing program 1: 22:07:41 executing program 0: 22:07:41 executing program 3: 22:07:41 executing program 2: 22:07:41 executing program 4: 22:07:41 executing program 5: 22:07:41 executing program 1: 22:07:41 executing program 0: 22:07:41 executing program 3: 22:07:41 executing program 5: 22:07:41 executing program 1: 22:07:41 executing program 2: 22:07:41 executing program 4: 22:07:41 executing program 0: 22:07:41 executing program 1: 22:07:41 executing program 4: 22:07:41 executing program 5: 22:07:41 executing program 3: 22:07:41 executing program 0: 22:07:41 executing program 2: 22:07:41 executing program 3: 22:07:41 executing program 1: 22:07:41 executing program 5: 22:07:41 executing program 4: 22:07:41 executing program 2: 22:07:41 executing program 0: 22:07:41 executing program 3: 22:07:41 executing program 4: 22:07:41 executing program 5: 22:07:41 executing program 1: 22:07:41 executing program 2: 22:07:41 executing program 0: 22:07:41 executing program 1: 22:07:41 executing program 4: 22:07:41 executing program 3: 22:07:41 executing program 5: 22:07:41 executing program 0: 22:07:41 executing program 2: 22:07:41 executing program 4: 22:07:42 executing program 3: 22:07:42 executing program 1: 22:07:42 executing program 5: 22:07:42 executing program 4: 22:07:42 executing program 2: 22:07:42 executing program 0: 22:07:42 executing program 3: 22:07:42 executing program 5: 22:07:42 executing program 1: 22:07:42 executing program 4: 22:07:42 executing program 2: 22:07:42 executing program 0: 22:07:42 executing program 3: 22:07:42 executing program 5: 22:07:42 executing program 1: 22:07:42 executing program 4: 22:07:42 executing program 2: 22:07:42 executing program 0: 22:07:42 executing program 5: 22:07:42 executing program 3: 22:07:42 executing program 1: 22:07:42 executing program 4: 22:07:42 executing program 0: 22:07:42 executing program 2: 22:07:42 executing program 5: 22:07:42 executing program 1: 22:07:42 executing program 3: 22:07:42 executing program 4: 22:07:42 executing program 0: 22:07:42 executing program 2: 22:07:42 executing program 5: 22:07:42 executing program 3: 22:07:42 executing program 1: 22:07:42 executing program 0: 22:07:42 executing program 4: 22:07:42 executing program 2: 22:07:42 executing program 3: 22:07:42 executing program 5: 22:07:42 executing program 0: 22:07:42 executing program 1: 22:07:42 executing program 2: 22:07:42 executing program 4: 22:07:42 executing program 3: 22:07:42 executing program 5: 22:07:42 executing program 0: 22:07:43 executing program 1: 22:07:43 executing program 2: 22:07:43 executing program 4: 22:07:43 executing program 3: 22:07:43 executing program 5: 22:07:43 executing program 0: 22:07:43 executing program 1: 22:07:43 executing program 2: 22:07:43 executing program 4: 22:07:43 executing program 3: 22:07:43 executing program 0: 22:07:43 executing program 5: 22:07:43 executing program 4: 22:07:43 executing program 1: 22:07:43 executing program 2: 22:07:43 executing program 3: 22:07:43 executing program 5: 22:07:43 executing program 0: 22:07:43 executing program 4: 22:07:43 executing program 1: 22:07:43 executing program 2: 22:07:43 executing program 3: 22:07:43 executing program 5: 22:07:43 executing program 0: 22:07:43 executing program 4: 22:07:43 executing program 2: 22:07:43 executing program 1: 22:07:43 executing program 3: 22:07:43 executing program 5: 22:07:43 executing program 0: 22:07:43 executing program 4: 22:07:43 executing program 1: 22:07:43 executing program 2: 22:07:43 executing program 3: 22:07:43 executing program 0: 22:07:43 executing program 5: 22:07:43 executing program 4: 22:07:43 executing program 2: 22:07:43 executing program 1: 22:07:43 executing program 0: 22:07:43 executing program 3: 22:07:43 executing program 5: 22:07:43 executing program 4: 22:07:43 executing program 1: 22:07:43 executing program 0: 22:07:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 22:07:44 executing program 3: 22:07:44 executing program 5: 22:07:44 executing program 4: 22:07:44 executing program 1: 22:07:44 executing program 2: 22:07:44 executing program 0: 22:07:44 executing program 5: 22:07:44 executing program 3: 22:07:44 executing program 4: 22:07:44 executing program 2: 22:07:44 executing program 1: 22:07:44 executing program 0: 22:07:44 executing program 5: 22:07:44 executing program 3: 22:07:44 executing program 4: 22:07:44 executing program 2: 22:07:44 executing program 1: 22:07:44 executing program 5: 22:07:44 executing program 0: 22:07:44 executing program 4: 22:07:44 executing program 3: 22:07:44 executing program 2: 22:07:44 executing program 5: 22:07:44 executing program 0: 22:07:44 executing program 1: 22:07:44 executing program 2: 22:07:44 executing program 3: 22:07:44 executing program 4: 22:07:44 executing program 5: 22:07:44 executing program 0: 22:07:44 executing program 1: 22:07:44 executing program 3: 22:07:44 executing program 2: 22:07:44 executing program 4: 22:07:44 executing program 1: 22:07:44 executing program 2: 22:07:44 executing program 5: 22:07:44 executing program 0: 22:07:44 executing program 3: 22:07:44 executing program 4: 22:07:44 executing program 2: 22:07:44 executing program 1: 22:07:44 executing program 5: 22:07:44 executing program 0: 22:07:44 executing program 3: 22:07:45 executing program 4: 22:07:45 executing program 5: 22:07:45 executing program 2: 22:07:45 executing program 1: 22:07:45 executing program 4: 22:07:45 executing program 0: 22:07:45 executing program 2: 22:07:45 executing program 5: 22:07:45 executing program 3: 22:07:45 executing program 1: 22:07:45 executing program 4: 22:07:45 executing program 3: 22:07:45 executing program 0: 22:07:45 executing program 2: 22:07:45 executing program 5: 22:07:45 executing program 1: 22:07:45 executing program 3: 22:07:45 executing program 4: 22:07:45 executing program 0: 22:07:45 executing program 2: 22:07:45 executing program 1: 22:07:45 executing program 5: 22:07:45 executing program 3: 22:07:45 executing program 4: 22:07:45 executing program 2: 22:07:45 executing program 0: 22:07:45 executing program 1: 22:07:45 executing program 3: 22:07:45 executing program 5: 22:07:45 executing program 4: 22:07:45 executing program 0: 22:07:45 executing program 3: 22:07:45 executing program 2: 22:07:45 executing program 5: 22:07:45 executing program 1: 22:07:45 executing program 3: 22:07:45 executing program 0: 22:07:45 executing program 4: 22:07:45 executing program 2: 22:07:45 executing program 1: 22:07:45 executing program 3: 22:07:45 executing program 5: 22:07:45 executing program 0: 22:07:45 executing program 2: 22:07:45 executing program 1: 22:07:45 executing program 4: 22:07:45 executing program 3: 22:07:46 executing program 5: 22:07:46 executing program 1: 22:07:46 executing program 0: 22:07:46 executing program 4: 22:07:46 executing program 3: 22:07:46 executing program 2: 22:07:46 executing program 5: 22:07:46 executing program 1: 22:07:46 executing program 3: 22:07:46 executing program 2: 22:07:46 executing program 4: 22:07:46 executing program 0: 22:07:46 executing program 5: 22:07:46 executing program 2: 22:07:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)="8b", 0x1}], 0x1}}], 0x2, 0x8840) 22:07:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000365a3f"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@ethernet, 0x80, &(0x7f00000010c0)=[{&(0x7f0000001300)=""/4106, 0xfffffffffffffe2e}, {&(0x7f0000001080)=""/51, 0x33}], 0x2}}], 0x2, 0x0, 0x0) 22:07:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000)=0x3f, 0x4) 22:07:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000365a3f"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400001a2, 0x0) 22:07:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="680200001600231229bd7000fedbdf25ac141413000000000000000000000000ac1414aa0000000000000000000000004e2100004e2100000200c0603c000000", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="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", @ANYRES32], 0x268}}, 0x0) 22:07:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006f80)=[{{&(0x7f0000000040)={0x2, 0x8, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 22:07:46 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:07:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:07:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040)=0x40, 0x4) 22:07:46 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x614902, 0x0) [ 243.555055][T11877] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 243.572184][T11879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:07:46 executing program 4: syz_genetlink_get_family_id$batadv(0xffffffffffffffff) 22:07:46 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) [ 243.627831][T11879] ------------[ cut here ]------------ [ 243.666177][T11879] unsupported nla_type 65535 22:07:46 executing program 5: socket$inet(0x2, 0x3, 0xff) 22:07:46 executing program 3: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="e0000000150001"], 0xe0}}, 0x0) 22:07:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) [ 243.666786][T11879] WARNING: CPU: 0 PID: 11879 at net/xfrm/xfrm_compat.c:279 xfrm_alloc_compat+0xf39/0x10d0 [ 243.723803][ T34] audit: type=1400 audit(1606774066.703:19): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=11887 comm="syz-executor.0" [ 243.754452][T11895] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.767119][T11879] Modules linked in: 22:07:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004240)=[{{&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000080)="a9", 0x1}], 0x1, &(0x7f0000001600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @loopback}}}], 0x20}}], 0x2, 0x8830) [ 243.798825][T11897] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.805367][T11879] CPU: 1 PID: 11879 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 [ 243.866081][T11879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.887999][T11879] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 243.902123][T11879] Code: de e8 bb a0 d2 f9 84 db 0f 85 b0 f8 ff ff e8 9e a8 d2 f9 8b 74 24 08 48 c7 c7 40 f2 51 8a c6 05 6e 41 3b 05 01 e8 33 f7 0e 01 <0f> 0b e9 8d f8 ff ff e8 7b a8 d2 f9 8b 14 24 48 c7 c7 00 f2 51 8a [ 243.934800][T11879] RSP: 0018:ffffc90015de74b8 EFLAGS: 00010282 [ 243.943723][T11879] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 243.952301][T11879] RDX: 0000000000040000 RSI: ffffffff8158c855 RDI: fffff52002bbce89 [ 243.960605][T11879] RBP: 0000000000000014 R08: 0000000000000001 R09: ffff8880b9e2011b [ 243.969910][T11879] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffa1 [ 243.979137][T11879] R13: ffff888017d0da54 R14: ffff8880208aaa00 R15: ffff88802c0d4780 [ 243.988386][T11879] FS: 00007fa3a3a75700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 244.006021][T11879] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.014538][T11879] CR2: 00007fc69e32c060 CR3: 000000001d35c000 CR4: 0000000000350ee0 [ 244.023914][T11879] Call Trace: [ 244.027272][T11879] ? xfrm_attr_cpy32+0x1d0/0x1d0 [ 244.034070][T11879] xfrm_alloc_userspi+0x66a/0xa30 [ 244.039170][T11879] ? __cgroup_bpf_query+0x742/0x7d0 [ 244.046206][T11879] ? xfrm_send_report+0x510/0x510 [ 244.051306][T11879] ? __nla_parse+0x3d/0x50 [ 244.056700][T11879] ? xfrm_send_report+0x510/0x510 [ 244.062933][T11879] xfrm_user_rcv_msg+0x42f/0x8b0 [ 244.068570][T11879] ? xfrm_do_migrate+0x800/0x800 [ 244.075045][T11879] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 244.081344][T11879] ? __mutex_lock+0x626/0x10e0 [ 244.087141][T11879] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 244.094285][T11879] netlink_rcv_skb+0x153/0x420 [ 244.099114][T11879] ? xfrm_do_migrate+0x800/0x800 [ 244.105921][T11879] ? netlink_ack+0xaa0/0xaa0 [ 244.115552][T11879] xfrm_netlink_rcv+0x6b/0x90 [ 244.120297][T11879] netlink_unicast+0x533/0x7d0 [ 244.125888][T11879] ? netlink_attachskb+0x810/0x810 [ 244.131076][T11879] ? __phys_addr_symbol+0x2c/0x70 [ 244.136975][T11879] ? __check_object_size+0x171/0x3f0 [ 244.145761][T11879] netlink_sendmsg+0x856/0xd90 [ 244.150618][T11879] ? netlink_unicast+0x7d0/0x7d0 [ 244.156677][T11879] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 244.163119][T11879] ? netlink_unicast+0x7d0/0x7d0 [ 244.168116][T11879] sock_sendmsg+0xcf/0x120 [ 244.173304][T11879] ____sys_sendmsg+0x6e8/0x810 [ 244.178173][T11879] ? kernel_sendmsg+0x50/0x50 [ 244.187845][T11879] ? do_recvmmsg+0x6c0/0x6c0 [ 244.195435][T11879] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 244.206359][T11879] ___sys_sendmsg+0xf3/0x170 [ 244.211017][T11879] ? sendmsg_copy_msghdr+0x160/0x160 [ 244.227528][T11879] ? __fget_files+0x272/0x400 [ 244.235294][T11879] ? lock_downgrade+0x6d0/0x6d0 [ 244.240349][T11879] ? find_held_lock+0x2d/0x110 [ 244.250839][T11879] ? __fget_files+0x294/0x400 [ 244.257145][T11879] ? __fget_light+0xea/0x280 [ 244.270415][T11879] __sys_sendmsg+0xe5/0x1b0 [ 244.275535][T11879] ? __sys_sendmsg_sock+0xb0/0xb0 [ 244.280668][T11879] ? __do_sys_futex+0x2a2/0x470 [ 244.286682][T11879] ? syscall_enter_from_user_mode+0x1d/0x50 [ 244.293605][T11879] do_syscall_64+0x2d/0x70 [ 244.298140][T11879] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.305044][T11879] RIP: 0033:0x45deb9 [ 244.309029][T11879] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.329717][T11879] RSP: 002b:00007fa3a3a74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.339974][T11879] RAX: ffffffffffffffda RBX: 000000000002e700 RCX: 000000000045deb9 [ 244.348152][T11879] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 244.359356][T11879] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 244.367467][T11879] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 244.375544][T11879] R13: 00007ffe34297b4f R14: 00007fa3a3a759c0 R15: 000000000118bf2c [ 244.383655][T11879] Kernel panic - not syncing: panic_on_warn set ... [ 244.390230][T11879] CPU: 0 PID: 11879 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 [ 244.398961][T11879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.409004][T11879] Call Trace: [ 244.412277][T11879] dump_stack+0x107/0x163 [ 244.416585][T11879] panic+0x306/0x73d [ 244.420460][T11879] ? __warn_printk+0xf3/0xf3 [ 244.425035][T11879] ? __warn.cold+0x1a/0x44 [ 244.429431][T11879] ? xfrm_alloc_compat+0xf39/0x10d0 [ 244.434607][T11879] __warn.cold+0x35/0x44 [ 244.438844][T11879] ? wake_up_klogd.part.0+0x8e/0xd0 [ 244.444016][T11879] ? xfrm_alloc_compat+0xf39/0x10d0 [ 244.449350][T11879] report_bug+0x1bd/0x210 [ 244.453824][T11879] handle_bug+0x3c/0x60 [ 244.458450][T11879] exc_invalid_op+0x14/0x40 [ 244.463112][T11879] asm_exc_invalid_op+0x12/0x20 [ 244.468067][T11879] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 244.473864][T11879] Code: de e8 bb a0 d2 f9 84 db 0f 85 b0 f8 ff ff e8 9e a8 d2 f9 8b 74 24 08 48 c7 c7 40 f2 51 8a c6 05 6e 41 3b 05 01 e8 33 f7 0e 01 <0f> 0b e9 8d f8 ff ff e8 7b a8 d2 f9 8b 14 24 48 c7 c7 00 f2 51 8a [ 244.493556][T11879] RSP: 0018:ffffc90015de74b8 EFLAGS: 00010282 [ 244.500002][T11879] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 244.507964][T11879] RDX: 0000000000040000 RSI: ffffffff8158c855 RDI: fffff52002bbce89 [ 244.515922][T11879] RBP: 0000000000000014 R08: 0000000000000001 R09: ffff8880b9e2011b [ 244.524053][T11879] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffa1 [ 244.532019][T11879] R13: ffff888017d0da54 R14: ffff8880208aaa00 R15: ffff88802c0d4780 [ 244.540014][T11879] ? vprintk_func+0x95/0x1e0 [ 244.544598][T11879] ? xfrm_alloc_compat+0xf39/0x10d0 [ 244.549794][T11879] ? xfrm_attr_cpy32+0x1d0/0x1d0 [ 244.554733][T11879] xfrm_alloc_userspi+0x66a/0xa30 [ 244.559754][T11879] ? __cgroup_bpf_query+0x742/0x7d0 [ 244.565504][T11879] ? xfrm_send_report+0x510/0x510 [ 244.570908][T11879] ? __nla_parse+0x3d/0x50 [ 244.575572][T11879] ? xfrm_send_report+0x510/0x510 [ 244.580591][T11879] xfrm_user_rcv_msg+0x42f/0x8b0 [ 244.585521][T11879] ? xfrm_do_migrate+0x800/0x800 [ 244.590449][T11879] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 244.596446][T11879] ? __mutex_lock+0x626/0x10e0 [ 244.601321][T11879] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 244.607734][T11879] netlink_rcv_skb+0x153/0x420 [ 244.612516][T11879] ? xfrm_do_migrate+0x800/0x800 [ 244.617444][T11879] ? netlink_ack+0xaa0/0xaa0 [ 244.622050][T11879] xfrm_netlink_rcv+0x6b/0x90 [ 244.626745][T11879] netlink_unicast+0x533/0x7d0 [ 244.631495][T11879] ? netlink_attachskb+0x810/0x810 [ 244.636608][T11879] ? __phys_addr_symbol+0x2c/0x70 [ 244.641616][T11879] ? __check_object_size+0x171/0x3f0 [ 244.646884][T11879] netlink_sendmsg+0x856/0xd90 [ 244.651646][T11879] ? netlink_unicast+0x7d0/0x7d0 [ 244.656574][T11879] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 244.661842][T11879] ? netlink_unicast+0x7d0/0x7d0 [ 244.666763][T11879] sock_sendmsg+0xcf/0x120 [ 244.671450][T11879] ____sys_sendmsg+0x6e8/0x810 [ 244.676206][T11879] ? kernel_sendmsg+0x50/0x50 [ 244.680861][T11879] ? do_recvmmsg+0x6c0/0x6c0 [ 244.685436][T11879] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 244.691433][T11879] ___sys_sendmsg+0xf3/0x170 [ 244.696019][T11879] ? sendmsg_copy_msghdr+0x160/0x160 [ 244.701286][T11879] ? __fget_files+0x272/0x400 [ 244.705939][T11879] ? lock_downgrade+0x6d0/0x6d0 [ 244.710864][T11879] ? find_held_lock+0x2d/0x110 [ 244.715623][T11879] ? __fget_files+0x294/0x400 [ 244.720280][T11879] ? __fget_light+0xea/0x280 [ 244.724901][T11879] __sys_sendmsg+0xe5/0x1b0 [ 244.729392][T11879] ? __sys_sendmsg_sock+0xb0/0xb0 [ 244.734395][T11879] ? __do_sys_futex+0x2a2/0x470 [ 244.739235][T11879] ? syscall_enter_from_user_mode+0x1d/0x50 [ 244.745106][T11879] do_syscall_64+0x2d/0x70 [ 244.749500][T11879] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 244.755560][T11879] RIP: 0033:0x45deb9 [ 244.759442][T11879] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.779020][T11879] RSP: 002b:00007fa3a3a74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.787417][T11879] RAX: ffffffffffffffda RBX: 000000000002e700 RCX: 000000000045deb9 [ 244.795364][T11879] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 244.803484][T11879] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 244.811433][T11879] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 244.819388][T11879] R13: 00007ffe34297b4f R14: 00007fa3a3a759c0 R15: 000000000118bf2c [ 244.831317][T11879] Kernel Offset: disabled [ 244.835745][T11879] Rebooting in 86400 seconds..