[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2020/11/30 00:09:50 fuzzer started 2020/11/30 00:09:51 dialing manager at 10.128.0.26:35005 2020/11/30 00:09:51 syscalls: 3450 2020/11/30 00:09:51 code coverage: enabled 2020/11/30 00:09:51 comparison tracing: enabled 2020/11/30 00:09:51 extra coverage: enabled 2020/11/30 00:09:51 setuid sandbox: enabled 2020/11/30 00:09:51 namespace sandbox: enabled 2020/11/30 00:09:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/30 00:09:51 fault injection: enabled 2020/11/30 00:09:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/30 00:09:51 net packet injection: enabled 2020/11/30 00:09:51 net device setup: enabled 2020/11/30 00:09:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/30 00:09:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/30 00:09:51 USB emulation: enabled 2020/11/30 00:09:51 hci packet injection: enabled 2020/11/30 00:09:51 wifi device emulation: enabled 00:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) 00:13:10 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) futimesat(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000801}, 0x0) 00:13:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffc70) 00:13:10 executing program 3: socket(0x2c, 0x3, 0x1f) 00:13:11 executing program 4: r0 = socket(0x11, 0xa, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) syzkaller login: [ 280.012058][ T8542] IPVS: ftp: loaded support on port[0] = 21 00:13:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40002090) [ 280.261371][ T8544] IPVS: ftp: loaded support on port[0] = 21 [ 280.548421][ T8546] IPVS: ftp: loaded support on port[0] = 21 [ 280.607389][ T8542] chnl_net:caif_netlink_parms(): no params data found [ 280.718709][ T8548] IPVS: ftp: loaded support on port[0] = 21 [ 280.972033][ T8542] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.982019][ T8542] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.992060][ T8542] device bridge_slave_0 entered promiscuous mode [ 281.034464][ T8544] chnl_net:caif_netlink_parms(): no params data found [ 281.058065][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.068235][ T8542] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.078450][ T8542] device bridge_slave_1 entered promiscuous mode [ 281.156496][ T8546] chnl_net:caif_netlink_parms(): no params data found [ 281.180824][ T8550] IPVS: ftp: loaded support on port[0] = 21 [ 281.191118][ T8542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.266368][ T8542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.397734][ T8542] team0: Port device team_slave_0 added [ 281.438463][ T8542] team0: Port device team_slave_1 added [ 281.451069][ T8548] chnl_net:caif_netlink_parms(): no params data found [ 281.522345][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.536981][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.581284][ T8542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.621380][ T8544] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.664592][ T8544] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.688495][ T8544] device bridge_slave_0 entered promiscuous mode [ 281.730091][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.743576][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.782174][ T8542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.842688][ T8666] IPVS: ftp: loaded support on port[0] = 21 [ 281.856430][ T8544] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.870037][ T8544] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.880592][ T8544] device bridge_slave_1 entered promiscuous mode [ 281.915228][ T8546] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.926872][ T8546] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.937810][ T8546] device bridge_slave_0 entered promiscuous mode [ 281.974407][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 281.979126][ T8544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.003761][ T8544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.015618][ T8546] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.023909][ T8546] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.034559][ T8546] device bridge_slave_1 entered promiscuous mode [ 282.049577][ T8548] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.059842][ T8548] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.071504][ T8548] device bridge_slave_0 entered promiscuous mode [ 282.081665][ T8548] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.089752][ T8548] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.098784][ T8548] device bridge_slave_1 entered promiscuous mode [ 282.158282][ T8542] device hsr_slave_0 entered promiscuous mode [ 282.166156][ T8542] device hsr_slave_1 entered promiscuous mode [ 282.203506][ T8544] team0: Port device team_slave_0 added [ 282.217118][ T57] Bluetooth: hci1: command 0x0409 tx timeout [ 282.229828][ T8546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.257472][ T8548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.269220][ T8544] team0: Port device team_slave_1 added [ 282.281398][ T8546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.307624][ T8548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.400095][ T8544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.411348][ T8544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.439868][ T8544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.453968][ T57] Bluetooth: hci2: command 0x0409 tx timeout [ 282.456670][ T8544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.468763][ T8544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.500794][ T8544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.517362][ T8546] team0: Port device team_slave_0 added [ 282.558623][ T8548] team0: Port device team_slave_0 added [ 282.571881][ T8546] team0: Port device team_slave_1 added [ 282.607763][ T8548] team0: Port device team_slave_1 added [ 282.680280][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.691155][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.693238][ T57] Bluetooth: hci3: command 0x0409 tx timeout [ 282.729186][ T8548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.749346][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.756960][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.787764][ T8548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.847318][ T8550] chnl_net:caif_netlink_parms(): no params data found [ 282.889640][ T8546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.898970][ T8546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.937197][ T8546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.956681][ T8544] device hsr_slave_0 entered promiscuous mode [ 282.966643][ T8544] device hsr_slave_1 entered promiscuous mode [ 282.977021][ T8544] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.988462][ T8544] Cannot create hsr debugfs directory [ 283.013077][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 283.039042][ T8546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.051065][ T8546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.083830][ T8546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.154966][ T8548] device hsr_slave_0 entered promiscuous mode [ 283.162429][ T8548] device hsr_slave_1 entered promiscuous mode [ 283.169955][ T8548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.178980][ T8548] Cannot create hsr debugfs directory [ 283.277689][ T8546] device hsr_slave_0 entered promiscuous mode [ 283.292691][ T8546] device hsr_slave_1 entered promiscuous mode [ 283.301013][ T8546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.309418][ T8546] Cannot create hsr debugfs directory [ 283.420456][ T8666] chnl_net:caif_netlink_parms(): no params data found [ 283.526384][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.535044][ T8550] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.545524][ T8550] device bridge_slave_0 entered promiscuous mode [ 283.587044][ T8550] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.597714][ T8550] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.606272][ T8550] device bridge_slave_1 entered promiscuous mode [ 283.652991][ T57] Bluetooth: hci5: command 0x0409 tx timeout [ 283.731991][ T8550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.767013][ T8542] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 283.795533][ T8550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.833328][ T8542] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 283.908937][ T8542] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 283.936930][ T8550] team0: Port device team_slave_0 added [ 283.969907][ T8542] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 283.983616][ T8550] team0: Port device team_slave_1 added [ 283.989942][ T8666] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.998356][ T8666] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.007219][ T8666] device bridge_slave_0 entered promiscuous mode [ 284.019159][ T8666] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.028612][ T8666] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.037103][ T8666] device bridge_slave_1 entered promiscuous mode [ 284.053004][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 284.115728][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.125290][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.153836][ T8550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.168487][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.177584][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.205005][ T8550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.238928][ T8666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.281446][ T8544] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 284.302874][ T8666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.313094][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 284.337691][ T8550] device hsr_slave_0 entered promiscuous mode [ 284.347533][ T8550] device hsr_slave_1 entered promiscuous mode [ 284.357191][ T8550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.365945][ T8550] Cannot create hsr debugfs directory [ 284.371596][ T8544] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 284.418163][ T8544] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 284.445450][ T8666] team0: Port device team_slave_0 added [ 284.469962][ T8544] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 284.489009][ T8666] team0: Port device team_slave_1 added [ 284.549768][ T57] Bluetooth: hci2: command 0x041b tx timeout [ 284.568935][ T8666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.577904][ T8666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.610491][ T8666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.629875][ T8548] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 284.663647][ T8666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.670777][ T8666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.701509][ T8666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.722627][ T8548] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 284.765557][ T8548] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 284.773124][ T4913] Bluetooth: hci3: command 0x041b tx timeout [ 284.800919][ T8548] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 284.878724][ T8666] device hsr_slave_0 entered promiscuous mode [ 284.887914][ T8666] device hsr_slave_1 entered promiscuous mode [ 284.896928][ T8666] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.905738][ T8666] Cannot create hsr debugfs directory [ 284.945685][ T8546] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 285.013004][ T8546] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 285.059063][ T8546] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 285.069951][ T8546] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 285.093296][ T57] Bluetooth: hci4: command 0x041b tx timeout [ 285.162396][ T8542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.206320][ T8550] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 285.256610][ T8544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.269648][ T8550] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 285.288770][ T8550] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 285.309088][ T8550] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 285.346147][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.361420][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.406328][ T8542] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.456139][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.469123][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.489843][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.504462][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.516124][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.523532][ T9801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.560263][ T8544] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.570514][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.586485][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.599818][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.610120][ T4913] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.618370][ T4913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.678032][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.689333][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.701233][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.709071][ T9801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.719357][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.728591][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.738759][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.749079][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.756326][ T9801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.777274][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.787160][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.802707][ T9801] Bluetooth: hci5: command 0x041b tx timeout [ 285.832113][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.866279][ T8548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.889874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.902315][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.914191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.924902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.934551][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.945477][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.954598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.969484][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.978019][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.988372][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.998367][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.055183][ T8546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.062532][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.074624][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.085161][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.093825][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.102074][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.112010][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.121619][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.131224][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.140847][ T9801] Bluetooth: hci0: command 0x040f tx timeout [ 286.150872][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.174653][ T8548] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.192020][ T8666] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 286.225714][ T8550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.244879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.254765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.265145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.278748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.289946][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.297495][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.305497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.313436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.324094][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.338814][ T8666] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 286.363742][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.372205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.373687][ T4913] Bluetooth: hci1: command 0x040f tx timeout [ 286.380920][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.398182][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.407552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.416798][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.425460][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.439559][ T8546] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.458407][ T8666] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 286.475103][ T8542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.501558][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.510413][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.519787][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.529422][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.547978][ T8550] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.558849][ T8666] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 286.588269][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.598367][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.611389][ T4913] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.619600][ T4913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.630082][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.640114][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.683034][ T18] Bluetooth: hci2: command 0x040f tx timeout [ 286.702432][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.712645][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.731399][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.747435][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.773909][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.781781][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.803329][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.823816][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.846542][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.855477][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.865284][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.876378][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.886218][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.896376][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.906061][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.915957][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.928063][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.938021][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.947080][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.960832][ T9801] Bluetooth: hci3: command 0x040f tx timeout [ 286.993436][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.001790][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.020629][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.031685][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.062000][ T8544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.093939][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.104632][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.113887][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.126632][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.138031][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.148213][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.173318][ T57] Bluetooth: hci4: command 0x040f tx timeout [ 287.181087][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.211107][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.222379][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.235972][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.246190][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.256813][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.265783][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.316493][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.326459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.338925][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.350102][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.359861][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.370167][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.382480][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.391387][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.401215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.410420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.428566][ T8542] device veth0_vlan entered promiscuous mode [ 287.468601][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.481802][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.492189][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.502774][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.520909][ T8546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.537507][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.549439][ T8542] device veth1_vlan entered promiscuous mode [ 287.568686][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.581424][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.592214][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.602194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.612101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.621589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.631096][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.640944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.649410][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.714581][ T8548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.746316][ T8544] device veth0_vlan entered promiscuous mode [ 287.784298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.792207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.801584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.811795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.825601][ T8546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.839747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.848240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.859910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.869593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.886462][ T8542] device veth0_macvtap entered promiscuous mode [ 287.893956][ T9801] Bluetooth: hci5: command 0x040f tx timeout [ 287.917303][ T8550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.925305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.935420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.981216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.995406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.013867][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.031363][ T8544] device veth1_vlan entered promiscuous mode [ 288.039862][ T8542] device veth1_macvtap entered promiscuous mode [ 288.086307][ T8666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.115708][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.131531][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.150936][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.159743][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.172000][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.214664][ T4913] Bluetooth: hci0: command 0x0419 tx timeout [ 288.226802][ T8548] device veth0_vlan entered promiscuous mode [ 288.255144][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.264598][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.272517][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.282275][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.291353][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.300984][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.312060][ T8666] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.349728][ T8548] device veth1_vlan entered promiscuous mode [ 288.358971][ T8546] device veth0_vlan entered promiscuous mode [ 288.369640][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.379835][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.389457][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.398166][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.407200][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.425543][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.449360][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.459493][ T4913] Bluetooth: hci1: command 0x0419 tx timeout [ 288.466958][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.477673][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.488136][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.495662][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.505116][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.515914][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.526406][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.537310][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.547435][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.588422][ T8542] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.599032][ T8542] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.610154][ T8542] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.620674][ T8542] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.647333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.655836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.665953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.680627][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.687924][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.693582][ T9801] Bluetooth: hci2: command 0x0419 tx timeout [ 288.697109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.710665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.720323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.729957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.739602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.779421][ T8544] device veth0_macvtap entered promiscuous mode [ 288.806555][ T8546] device veth1_vlan entered promiscuous mode [ 288.819617][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.830682][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.839671][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.853705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.862290][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.885831][ T8544] device veth1_macvtap entered promiscuous mode [ 288.916267][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.928497][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.938488][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.947356][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.959351][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.970054][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.980214][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.990226][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.011441][ T8548] device veth0_macvtap entered promiscuous mode [ 289.019035][ T9801] Bluetooth: hci3: command 0x0419 tx timeout [ 289.035403][ T8550] device veth0_vlan entered promiscuous mode [ 289.080875][ T8548] device veth1_macvtap entered promiscuous mode [ 289.101690][ T8550] device veth1_vlan entered promiscuous mode [ 289.115776][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.127099][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.136406][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.146327][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.155559][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.166839][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.177480][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.186653][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.203014][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.211636][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.224914][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.239373][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.253389][ T9801] Bluetooth: hci4: command 0x0419 tx timeout [ 289.261451][ T8544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.297713][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.321490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.339818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.350280][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.360154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.401294][ T8546] device veth0_macvtap entered promiscuous mode [ 289.433213][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.445595][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.462716][ T8544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.479259][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.499900][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.519731][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.532238][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.554372][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.599263][ T8546] device veth1_macvtap entered promiscuous mode [ 289.608403][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.617514][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.627075][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.636623][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.647161][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.656662][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.668535][ T8544] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.678270][ T8544] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.687166][ T8544] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.696327][ T8544] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.716620][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.728487][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.739548][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.750994][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.763646][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.804295][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.817368][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.827685][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.837342][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.857007][ T8550] device veth0_macvtap entered promiscuous mode [ 289.871824][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.890242][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.890583][ T8548] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.909481][ T8548] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.918494][ T8548] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.928439][ T8548] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.961979][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.975904][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.980498][ T9801] Bluetooth: hci5: command 0x0419 tx timeout [ 289.999669][ T8550] device veth1_macvtap entered promiscuous mode [ 290.057464][ T8546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.072200][ T8546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.083061][ T8546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.094137][ T8546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.104578][ T8546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.115771][ T8546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.128800][ T8546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.140400][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.150181][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.158420][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.166880][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.176413][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.191029][ T8666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.239800][ T8546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.259807][ T8546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.270626][ T8546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.281593][ T8546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.291908][ T8546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.304149][ T8546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.315957][ T8546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.327055][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.338196][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.349068][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.360884][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.371289][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.382530][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.393194][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.403732][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.415144][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.438649][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.449504][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.461111][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.478642][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.489244][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.500255][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.510604][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.521658][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.534950][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.559723][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.584919][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.603734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.614433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.624528][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.634402][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.648950][ T8546] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.659343][ T8546] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.668464][ T8546] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.680220][ T8546] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.709006][ T8550] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.718377][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.727308][ T8550] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.727335][ T8550] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.727359][ T8550] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.761648][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.824840][ T9885] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.972363][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.984644][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.004507][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.023290][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.043379][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.138856][ T181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.156258][ T181] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:13:22 executing program 0: [ 291.214891][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.235660][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.257350][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.280626][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.300260][ T8666] device veth0_vlan entered promiscuous mode [ 291.314588][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.327233][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.336092][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.345259][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.369208][ T181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.406805][ T181] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:13:22 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 291.426570][ T8666] device veth1_vlan entered promiscuous mode [ 291.466115][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.477414][ T9885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.489275][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.501009][ T9885] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.526770][ T9885] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:13:23 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) [ 291.616528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.657436][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.673773][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.730625][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.767056][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:13:23 executing program 1: socket(0x2, 0x3d59722f7b2a1449, 0x0) [ 291.785482][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.804369][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.822304][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:13:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="b000000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="015fb5cdd21a404c26c399992f1ab86275029642218e24af6664156b3d624177ba713367aabc4b241e0bb28d589b338f3d86b2ea5c19e2d12c6b4e27ced905975206db61f69617f2e3", @ANYRES32, @ANYBLOB="1800000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2000000000000000ffff000000000000", @ANYRES32=0x0, @ANYBLOB="ac8d3df3e81ef96c430f6c9433087e0575"], 0x128}, 0x0) [ 291.856714][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.859587][ T8666] device veth0_macvtap entered promiscuous mode [ 291.876995][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:13:23 executing program 1: r0 = socket(0x2, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x1) 00:13:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x2000747b) 00:13:23 executing program 3: [ 292.072570][ T9885] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.090414][ T9885] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.114542][ T9885] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.128810][ T8666] device veth1_macvtap entered promiscuous mode [ 292.185877][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.316064][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.358311][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.386859][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:13:23 executing program 2: 00:13:23 executing program 3: [ 292.412151][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.424471][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.444800][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.472348][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.508375][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.535407][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.562619][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:13:24 executing program 4: [ 292.583814][ T8666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.604883][ T9885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.617419][ T9885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.647989][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.664441][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.681131][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.706835][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.728761][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.752894][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.762753][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.776970][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.787912][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.800694][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.822037][ T8666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.844515][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.856305][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.872611][ T8666] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.886676][ T8666] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.901471][ T8666] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.914780][ T8666] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.062251][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.079172][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.097075][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 293.131695][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.149754][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.162469][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:13:24 executing program 5: 00:13:24 executing program 0: 00:13:24 executing program 1: 00:13:24 executing program 2: 00:13:24 executing program 3: 00:13:24 executing program 4: 00:13:24 executing program 0: 00:13:24 executing program 2: 00:13:24 executing program 3: 00:13:24 executing program 5: 00:13:25 executing program 1: 00:13:25 executing program 4: 00:13:25 executing program 2: 00:13:25 executing program 0: 00:13:25 executing program 5: 00:13:25 executing program 1: 00:13:25 executing program 3: 00:13:25 executing program 4: 00:13:25 executing program 0: 00:13:25 executing program 1: 00:13:25 executing program 2: 00:13:25 executing program 3: 00:13:25 executing program 5: 00:13:25 executing program 4: 00:13:25 executing program 0: 00:13:25 executing program 2: 00:13:25 executing program 1: 00:13:25 executing program 3: 00:13:25 executing program 5: 00:13:25 executing program 4: 00:13:25 executing program 1: 00:13:25 executing program 0: 00:13:25 executing program 3: 00:13:25 executing program 2: 00:13:25 executing program 5: 00:13:25 executing program 4: 00:13:25 executing program 3: 00:13:25 executing program 0: 00:13:25 executing program 1: 00:13:25 executing program 2: 00:13:26 executing program 0: 00:13:26 executing program 4: 00:13:26 executing program 5: 00:13:26 executing program 3: 00:13:26 executing program 1: 00:13:26 executing program 2: 00:13:26 executing program 4: 00:13:26 executing program 0: 00:13:26 executing program 3: 00:13:26 executing program 5: 00:13:26 executing program 1: 00:13:26 executing program 2: 00:13:26 executing program 0: 00:13:26 executing program 4: 00:13:26 executing program 1: 00:13:26 executing program 3: 00:13:26 executing program 5: 00:13:26 executing program 2: 00:13:26 executing program 0: 00:13:26 executing program 1: 00:13:26 executing program 4: 00:13:26 executing program 3: 00:13:26 executing program 5: 00:13:26 executing program 2: 00:13:26 executing program 0: 00:13:26 executing program 1: 00:13:26 executing program 4: 00:13:26 executing program 3: 00:13:26 executing program 2: 00:13:27 executing program 5: 00:13:27 executing program 0: 00:13:27 executing program 1: 00:13:27 executing program 4: 00:13:27 executing program 3: 00:13:27 executing program 0: 00:13:27 executing program 5: 00:13:27 executing program 1: 00:13:27 executing program 2: 00:13:27 executing program 4: 00:13:27 executing program 3: 00:13:27 executing program 0: 00:13:27 executing program 5: 00:13:27 executing program 2: 00:13:27 executing program 1: 00:13:27 executing program 4: 00:13:27 executing program 3: 00:13:27 executing program 0: 00:13:27 executing program 5: 00:13:27 executing program 2: 00:13:27 executing program 1: 00:13:27 executing program 4: 00:13:27 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "421306", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x0, 0x0, [0x0, 0x3]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd0, 0x1, 0x9, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFCTH_TUPLE={0x9c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @remote}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x1}, 0x1000c020) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x884}, 0x1) 00:13:27 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe0000010000000005001a0000020000"], 0x24}}, 0x0) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:13:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252002cb18f6e2e2aba000000012e0b3836005404b0e0301a7b2c75f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1f0816f1f6000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x103200, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x10c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x59}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x6}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xffff8000}, {0x6, 0x16, 0x20}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7e}, {0x5, 0x12, 0x1}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x90}, 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) 00:13:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) sendfile(r2, r3, 0x0, 0x1ffe00) 00:13:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000015c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:13:27 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$uac1(0x4, 0xac, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9a, 0x3, 0x1, 0x40, 0x10, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x800, 0x9}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x206, 0x4, 0x0, 0xa000, 0x75, 0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x3f, 0x4, 0x40, 0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x1, 0x1, 0x0, {0x7, 0x25, 0x1, 0x2, 0x6, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x80, 0x1, 0x46, 0x1f, "", '|'}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x9, 0xff01, 0x2, "f79638282f36"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x81, 0x2, 0x1, 0x7f}, @as_header={0x7, 0x24, 0x1, 0x40, 0xfb, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1f, 0x7, 0x1, {0x7, 0x25, 0x1, 0x2, 0x40, 0x401}}}}}}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x7f, 0x4, 0x44, 0x10, 0x6}, 0x51, &(0x7f0000000180)={0x5, 0xf, 0x51, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x1, 0x5, 0x126, 0xf000, 0x40, [0xc0c0, 0x0, 0x0, 0xc0, 0x1fe0030]}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "5fc4f1518d424569e1c26a0b740e921e"}, @ssp_cap={0x18, 0x10, 0xa, 0xff, 0x3, 0x7fff, 0xf, 0x4, [0xff00, 0x0, 0x0]}]}, 0x6, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x2009}}, {0x48, &(0x7f0000000280)=@string={0x48, 0x3, "01de6da139a7651f2deba4b2fa164bc6c5aca7bf346b30e511f6878777b8f6736671e4d7682eda91f77e45c5530a006175937976360392aaf421205d448e410085664a42d419"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x44b}}, {0x21, &(0x7f0000000440)=@string={0x21, 0x3, "bf1d55fe300133ac46fa7d1301ac6a53892993ba65ae4e458dc0ef7027596b"}}]}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ceb4a0086419010040ee000000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x48}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000b00)={0x2c, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 296.482871][ C1] hrtimer: interrupt took 65956 ns 00:13:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 00:13:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x9e, &(0x7f0000000300)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x8, 0x10, 0x0}, 0x78) [ 296.793162][ T9365] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:13:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:13:28 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:13:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x5409) 00:13:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x9e, &(0x7f0000000300)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440), 0x10}, 0x78) [ 297.203539][ T9365] usb 6-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 297.235369][ T9365] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:13:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 00:13:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x103, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x3}]}, 0x1c}}, 0x0) [ 297.354634][ T9365] usb 6-1: config 0 descriptor?? [ 297.589002][T10179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.684873][T10180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.845128][T10145] udc-core: couldn't find an available UDC or it's busy [ 297.882253][T10145] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 00:13:29 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, &(0x7f00000000c0)={0x0}, 0x10) 00:13:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/138) 00:13:29 executing program 4: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001ac0)={0x10}, 0x10}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) [ 298.393047][ T9365] smscufx: Failed to read register index 0x00003008 [ 298.401182][ T9365] smscufx: ufx_lite_reset error reading 0x3008 [ 298.401198][ T9365] smscufx: error -32 resetting device [ 298.415240][ T9365] smscufx: probe of 6-1:0.0 failed with error -32 00:13:31 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1ff) 00:13:31 executing program 0: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:13:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 00:13:31 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) 00:13:31 executing program 1: clock_adjtime(0x0, &(0x7f00000003c0)={0x6}) [ 300.089751][ T8] usb 6-1: USB disconnect, device number 2 00:13:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:31 executing program 4: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:13:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:13:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:13:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) 00:13:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 00:13:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:13:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 300.517893][T10228] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:13:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:32 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 00:13:32 executing program 4: inotify_init1(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:13:32 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0}) 00:13:32 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000002640)=0x5) 00:13:32 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:13:32 executing program 1: syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x13040) 00:13:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) 00:13:32 executing program 5: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) pipe2$9p(&(0x7f0000000040), 0x80000) 00:13:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0xbbd2, 0x7ff, 0x400, 0x1}, 0x40) 00:13:32 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x2d8, 0x128, 0x5002004a, 0x0, 0x0, 0x0, 0x240, 0x3c8, 0x3c8, 0x240, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 00:13:32 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) 00:13:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:32 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) 00:13:32 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000002640)=0x5) 00:13:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) [ 301.241712][T10276] xt_CT: You must specify a L4 protocol and not use inversions on it [ 301.259018][T10277] ptrace attach of "/root/syz-executor.2"[10276] was attempted by "/root/syz-executor.2"[10277] 00:13:32 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 00:13:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x4b3a) 00:13:32 executing program 5: bpf$MAP_CREATE(0x1c, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) 00:13:33 executing program 4: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x3f, 0x0) 00:13:33 executing program 2: syz_io_uring_setup(0x1f22, &(0x7f0000000240)={0x0, 0x0, 0x6}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000740)) 00:13:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 00:13:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x84, &(0x7f0000000300)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 00:13:33 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002240)={{0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:13:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) 00:13:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x10) 00:13:33 executing program 1: getresuid(&(0x7f00000007c0), 0x0, 0x0) 00:13:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:33 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x95, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1bda42, 0x0) r1 = memfd_create(&(0x7f0000000180)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0xfffffffc) 00:13:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:33 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="1000000000000000b0"], 0x10) 00:13:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 00:13:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x1200000000000, 0x8) 00:13:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000fe000000000000000800000095000000000017008533300004000000ad58ffff"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x103, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xa}]}, 0x1c}}, 0x0) 00:13:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000000080)="ef84867c0e2ca60b") 00:13:33 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x105181, 0x0) 00:13:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x6}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 302.453779][T10352] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 00:13:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) 00:13:34 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "59b86e28263c3833fbd5c99bfaeeaf47606f1bfef7c4f8814f7c8149939a2c08aa874d9b0247d571626d3b7d775ccc8fa75acc141425f11e35def5e948efae"}, 0x80, 0x0}, 0x0) [ 302.536108][T10361] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 00:13:34 executing program 1: add_key(&(0x7f0000000740)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:13:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:34 executing program 4: r0 = getpid() tkill(r0, 0x0) 00:13:34 executing program 0: io_uring_setup(0x303d, &(0x7f00000001c0)={0x0, 0xd36c, 0x0, 0x2}) 00:13:34 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffff}, 0x0, 0x0) 00:13:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000200)="b78342e9f04aa26c98cf54361f24548ce44572cd0b78cf0b9de53eae644a56dd4aeeb16a417d53994e2f87d688f598318668d06ec0f7cf4701fc7ed5991c38e98c5a6148618b7154842ec02b5af1") 00:13:34 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x430000, 0x0) 00:13:34 executing program 1: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "68dabdb426990586eeda78d15a95446f578782ee61fb438e4cb75f45f37a1f22d1533c5e73689ba99b4000a2aaa6414915ebf02284d82ac7e5618bc9"}, 0x45, 0x0) 00:13:34 executing program 3: bpf$MAP_CREATE(0x22, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) 00:13:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:34 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:13:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r0, 0x8971, &(0x7f00000000c0)) 00:13:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:34 executing program 1: syz_io_uring_setup(0x9, &(0x7f0000000200), &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:13:34 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) syz_io_uring_setup(0x6830, &(0x7f0000000000), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000fef000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:13:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="726ccc192d04"}, 0xff}) 00:13:34 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 00:13:34 executing program 1: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) 00:13:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000140)={0xec4, 0x0, 0x4, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "39298d391959e94f977e75b4ef58ece7c4c5930dfa27b1ee2c1447663cf36ad9"}, @WGPEER_A_FLAGS={0x8}]}, {0x65c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1cf41f1f56e2fcd3a2d8b06d60f06a181a3145aa8a37b4431275a3d0a4b34007"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x5d4, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0x3b4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x350, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf8a9d6bef178e8c065dd140fc66ae47a715fa01c97a34174071e94e6968a712"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9babe4cfd4b86ec6a06b7bac73287b87602855d9ba8a7921a1c72f8e7d53e71e"}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb838994d033b1f003481c19b6fec8acfb05080ed5a6b46fc210fcc3be9a63ee"}]}, {0x368, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "abed3447e8946eecb68e3b403ac5f6a172526eb94b9d744a85bb0424beb224f0"}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 00:13:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x12, 0x2, &(0x7f0000000280)=@raw=[@map], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x2, &(0x7f0000000280)=@raw=[@map], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:35 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000140)={0x77359400}, 0x0) 00:13:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:35 executing program 1: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x200) 00:13:35 executing program 0: clock_gettime(0x4, &(0x7f0000002140)) 00:13:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4020ae46, &(0x7f0000000000)=0x1000000) 00:13:35 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee00, 0xee00, 0xee00}}) 00:13:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001740)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e0000000400028008000280"], 0x20}}, 0x0) 00:13:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:35 executing program 0: sched_rr_get_interval(0xffffffffffffffff, &(0x7f00000043c0)) syz_io_uring_setup(0x6830, &(0x7f0000000000), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, &(0x7f00000000c0)) msgget(0x3, 0x646) syz_io_uring_setup(0x6dc1, &(0x7f0000000100)={0x0, 0x71d4, 0x10}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r1 = syz_io_uring_complete(r0) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_LK(r1, &(0x7f0000004380)={0x28, 0x0, r2, {{0x203, 0x3f, 0x1, r3}}}, 0x28) 00:13:35 executing program 1: io_uring_setup(0x100, &(0x7f0000000280)={0x0, 0x0, 0x25}) 00:13:35 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffc}, 0x8) [ 303.963165][T10453] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:13:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 304.023257][T10458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:13:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 00:13:35 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000100)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000080)) 00:13:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) 00:13:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @remote}}) 00:13:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x4b69) 00:13:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x86}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, 0x0}}], 0x1, 0x0) 00:13:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002c80)) 00:13:36 executing program 0: msgget$private(0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) 00:13:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000200)="b78342e9f04aa26c98cf54361f24548ce44572cd0b78cf0b9de53eae644a56dd4aeeb16a417d53994e2f87d688f598318668d06ec0f7cf4701fc7ed5991c38e98c5a6148618b7154842ec02b5af1b7930c6f1b3041eb3c8a0c96b36e0b0b28a7be143a99e21d0f82dd0dbde8497d724237f67283306dacfe83d778dbc49cecec4ff0028c8d593ad4ea9616a5b72ef5a40b7ea2c8c1c6d57f74fbc6506ac228da9bf27b13f6f4887057046d4bd9") 00:13:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x560b) 00:13:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) 00:13:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000540)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x38}, 0x0) 00:13:36 executing program 0: 00:13:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 00:13:36 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 00:13:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x5451, 0x0) 00:13:36 executing program 1: request_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='\\\x00', 0x0) 00:13:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "92e9e579d6badfdc7b92070d8c45cbbacd978f"}) 00:13:36 executing program 2: 00:13:36 executing program 3: 00:13:36 executing program 2: 00:13:36 executing program 1: 00:13:36 executing program 4: 00:13:36 executing program 0: 00:13:36 executing program 3: 00:13:36 executing program 2: 00:13:36 executing program 4: 00:13:37 executing program 5: 00:13:37 executing program 1: 00:13:37 executing program 0: 00:13:37 executing program 3: 00:13:37 executing program 4: 00:13:37 executing program 2: 00:13:37 executing program 1: 00:13:37 executing program 0: 00:13:37 executing program 3: 00:13:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1}}) 00:13:37 executing program 2: 00:13:37 executing program 5: 00:13:37 executing program 1: 00:13:37 executing program 4: 00:13:37 executing program 0: 00:13:37 executing program 3: 00:13:37 executing program 2: 00:13:37 executing program 5: 00:13:37 executing program 4: 00:13:37 executing program 1: 00:13:37 executing program 0: 00:13:38 executing program 3: 00:13:38 executing program 2: 00:13:38 executing program 5: 00:13:38 executing program 4: 00:13:38 executing program 0: 00:13:38 executing program 1: 00:13:38 executing program 3: 00:13:38 executing program 2: 00:13:38 executing program 5: 00:13:38 executing program 4: 00:13:38 executing program 1: 00:13:38 executing program 0: 00:13:38 executing program 3: 00:13:38 executing program 5: 00:13:38 executing program 2: 00:13:38 executing program 4: 00:13:38 executing program 3: 00:13:38 executing program 1: 00:13:38 executing program 0: 00:13:38 executing program 5: 00:13:38 executing program 4: 00:13:38 executing program 2: 00:13:38 executing program 3: 00:13:38 executing program 1: 00:13:38 executing program 0: 00:13:38 executing program 5: 00:13:38 executing program 2: 00:13:38 executing program 4: 00:13:38 executing program 3: 00:13:39 executing program 1: 00:13:39 executing program 0: 00:13:39 executing program 5: 00:13:39 executing program 4: 00:13:39 executing program 2: 00:13:39 executing program 3: 00:13:39 executing program 0: 00:13:39 executing program 1: 00:13:39 executing program 5: 00:13:39 executing program 4: 00:13:39 executing program 2: 00:13:39 executing program 3: 00:13:39 executing program 1: 00:13:39 executing program 0: 00:13:39 executing program 5: 00:13:39 executing program 4: 00:13:39 executing program 2: 00:13:39 executing program 3: 00:13:39 executing program 0: 00:13:39 executing program 1: 00:13:39 executing program 4: 00:13:39 executing program 5: 00:13:39 executing program 2: 00:13:39 executing program 3: 00:13:39 executing program 0: 00:13:39 executing program 4: 00:13:39 executing program 5: 00:13:40 executing program 1: 00:13:40 executing program 2: 00:13:40 executing program 3: 00:13:40 executing program 0: 00:13:40 executing program 4: 00:13:40 executing program 5: 00:13:40 executing program 1: 00:13:40 executing program 3: 00:13:40 executing program 2: 00:13:40 executing program 4: 00:13:40 executing program 0: 00:13:40 executing program 5: 00:13:40 executing program 0: 00:13:40 executing program 1: 00:13:40 executing program 2: 00:13:40 executing program 4: 00:13:40 executing program 3: 00:13:40 executing program 5: 00:13:40 executing program 0: 00:13:40 executing program 4: 00:13:40 executing program 2: 00:13:40 executing program 3: 00:13:40 executing program 5: 00:13:40 executing program 4: 00:13:40 executing program 0: 00:13:41 executing program 1: 00:13:41 executing program 3: sched_setattr(0x0, &(0x7f0000000380)={0x38}, 0x0) 00:13:41 executing program 2: 00:13:41 executing program 4: 00:13:41 executing program 0: 00:13:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:13:41 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) 00:13:41 executing program 0: 00:13:41 executing program 4: 00:13:41 executing program 2: 00:13:41 executing program 3: 00:13:41 executing program 1: 00:13:41 executing program 2: 00:13:41 executing program 3: 00:13:41 executing program 0: 00:13:41 executing program 4: 00:13:41 executing program 1: 00:13:42 executing program 5: 00:13:42 executing program 2: 00:13:42 executing program 3: 00:13:42 executing program 0: 00:13:42 executing program 4: 00:13:42 executing program 1: 00:13:42 executing program 1: 00:13:42 executing program 2: 00:13:42 executing program 0: 00:13:42 executing program 3: 00:13:42 executing program 4: 00:13:42 executing program 5: 00:13:42 executing program 0: 00:13:42 executing program 3: 00:13:42 executing program 2: 00:13:42 executing program 1: 00:13:42 executing program 4: 00:13:42 executing program 5: 00:13:42 executing program 0: 00:13:42 executing program 3: 00:13:42 executing program 1: 00:13:42 executing program 2: 00:13:42 executing program 4: 00:13:42 executing program 5: 00:13:42 executing program 0: 00:13:42 executing program 3: 00:13:42 executing program 1: 00:13:42 executing program 2: 00:13:42 executing program 4: 00:13:42 executing program 5: 00:13:42 executing program 0: 00:13:42 executing program 3: 00:13:42 executing program 4: 00:13:43 executing program 1: 00:13:43 executing program 2: 00:13:43 executing program 0: 00:13:43 executing program 5: 00:13:43 executing program 4: 00:13:43 executing program 3: 00:13:43 executing program 2: 00:13:43 executing program 0: 00:13:43 executing program 1: 00:13:43 executing program 5: 00:13:43 executing program 4: 00:13:43 executing program 3: 00:13:43 executing program 0: 00:13:43 executing program 2: io_setup(0xe107, &(0x7f0000000040)=0x0) io_destroy(r0) 00:13:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x8, 0x4) 00:13:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) 00:13:43 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 00:13:43 executing program 4: 00:13:43 executing program 3: 00:13:43 executing program 1: waitid(0x0, 0x0, 0x0, 0x40000000, 0x0) [ 312.262734][ T35] audit: type=1326 audit(1606695223.771:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) [ 312.359546][ T35] audit: type=1326 audit(1606695223.801:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:43 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x7ff}) 00:13:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = gettid() sched_getscheduler(r0) 00:13:44 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 00:13:44 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000002c0)) 00:13:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x15}, 0x14}}, 0x0) 00:13:44 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) [ 312.578414][ T35] audit: type=1326 audit(1606695224.091:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10762 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 00:13:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) keyctl$join(0x1, 0x0) 00:13:44 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000002c0)={0x0, 0x0, 0x2000000}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:13:44 executing program 2: io_setup(0x100, &(0x7f00000000c0)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:13:44 executing program 1: 00:13:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) uname(&(0x7f0000000200)=""/155) [ 312.826677][ T35] audit: type=1326 audit(1606695224.341:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10775 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:44 executing program 3: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000e80)={'gre0\x00', 0x0}) 00:13:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) 00:13:44 executing program 0: request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) [ 312.947323][ T35] audit: type=1326 audit(1606695224.461:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10780 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigqueueinfo(0x0, 0x0, 0x0) 00:13:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 00:13:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 313.160375][ T35] audit: type=1326 audit(1606695224.561:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10788 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:44 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') 00:13:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) [ 313.309135][ T35] audit: type=1326 audit(1606695224.781:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10793 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @generic={0x2, "0e79c0aa4bcb68a75c5b69666069"}, @sco={0x1f, @none}, @qipcrtr={0x2a, 0x1}}) 00:13:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000240)) 00:13:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sched_getscheduler(0x0) 00:13:44 executing program 1: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='^\x00', 0xfffffffffffffffc) 00:13:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001d00)='trusted.overlay.redirect\x00', &(0x7f0000001d40)='./file0\x00', 0x8, 0x0) 00:13:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x1f) 00:13:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) capset(0x0, 0x0) 00:13:45 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x400) [ 313.628136][ T35] audit: type=1326 audit(1606695225.141:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10810 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:13:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000ec0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "a93e2488c74513bb9f01c67b71a154260281ac233c0fc43c0b964eaeecf306596ce7e44fcc6b9f138da7abc791229356e93e11b5942243f508baacb48f5458ebaee3dcf94a778af2fca5d5d6ccf3685f4ecc2040e9d08331ae1682c6bc228684604c03bb66a7658099af8b7e86ac278826cb662c468605d41b"}, @INET_DIAG_REQ_BYTECODE={0xc1, 0x1, "4deaa342bf80a46d37f46c442cdbef0c31cb585ff5b18e54658c8a20c9ee7efb7493fb34bcb624ac6dd696a8e4ae76a3ad3e6cb6d5059808d19ef3e9978923183b7e93f2b0d393e645fd8c18a306d92a60c7ffe0c835cdf7824b43f4d89a445499ed98d8c6b1191ac8c47adc5688fc45d3047923ba2180cc3a0bd0e22ade2f2974dbaf853556dcc476ea8c8718fbc6fcf79e875f61b2fa9aa44c83a7562b7890b418502f6c3a93663de92fe04ac835edfe1eb712b61c939b766dc43cf5"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "2a29a7f27e2e8b31bf23efc2c9aab2689e3b153890dbaade59dd8b713828e8b447c669a2998bc95888fc61d669a54d9f6610cba4c1ba76721be5f98b7a9dfa2ae802eb9eb17eaa2fdee463a060fb8e5c459d9bc158c73694926dcc4e6eaca699bc226312de81a6fcacd9755d2a978fdd1a1429607368bfa4bf5b2969edcda01d220a2c035a77d104ad505b4d62c0b181d0"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "cd679d9ddb243bd05777be0f69"}, @INET_DIAG_REQ_BYTECODE={0xcbd, 0x1, "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"}]}, 0xec4}}, 0x0) [ 313.756023][ T35] audit: type=1326 audit(1606695225.241:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10814 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:13:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 00:13:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 00:13:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000001c0)={0x8, 'dummy0\x00', {'veth1_to_bond\x00'}}) 00:13:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 00:13:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_genetlink_get_family_id$smc(0x0) syz_genetlink_get_family_id$smc(0x0) ioperm(0x0, 0x20, 0xffffffffffffffc0) 00:13:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) ioperm(0x0, 0x20, 0x0) 00:13:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 00:13:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000005e00)={'ip6erspan0\x00', {0x2, 0x0, @initdev}}) 00:13:45 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000240), 0x8) [ 314.138850][ T35] audit: type=1326 audit(1606695225.651:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10835 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 00:13:45 executing program 1: 00:13:45 executing program 4: 00:13:45 executing program 2: 00:13:45 executing program 1: 00:13:46 executing program 3: 00:13:46 executing program 4: 00:13:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 00:13:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 00:13:46 executing program 5: 00:13:46 executing program 1: 00:13:46 executing program 3: 00:13:46 executing program 4: 00:13:46 executing program 5: 00:13:46 executing program 1: 00:13:46 executing program 4: 00:13:46 executing program 3: 00:13:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 00:13:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 00:13:46 executing program 5: 00:13:46 executing program 1: 00:13:46 executing program 4: 00:13:46 executing program 3: 00:13:46 executing program 5: 00:13:46 executing program 1: 00:13:46 executing program 3: 00:13:46 executing program 4: 00:13:46 executing program 5: 00:13:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 00:13:47 executing program 1: 00:13:47 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x121302, 0x0) 00:13:47 executing program 3: 00:13:47 executing program 4: 00:13:47 executing program 5: 00:13:47 executing program 1: 00:13:47 executing program 4: [ 315.806458][T10899] ================================================================== [ 315.815012][T10899] BUG: KASAN: use-after-free in kernfs_path_from_node_locked+0x9b3/0xc80 [ 315.824416][T10899] Write of size 1 at addr ffff88802d088800 by task syz-executor.5/10899 [ 315.832743][T10899] [ 315.835105][T10899] CPU: 0 PID: 10899 Comm: syz-executor.5 Not tainted 5.10.0-rc5-next-20201127-syzkaller #0 [ 315.845095][T10899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.861231][T10899] Call Trace: [ 315.864537][T10899] dump_stack+0x107/0x163 [ 315.868980][T10899] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 315.875082][T10899] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 315.881175][T10899] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 315.888217][T10899] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 315.894288][T10899] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 315.900374][T10899] kasan_report.cold+0x79/0xd5 [ 315.905147][T10899] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 315.911227][T10899] check_memory_region+0x13d/0x180 [ 315.916355][T10899] memcpy+0x39/0x60 [ 315.920174][T10899] kernfs_path_from_node_locked+0x9b3/0xc80 [ 315.926067][T10899] ? rwlock_bug.part.0+0x90/0x90 [ 315.931014][T10899] ? kernfs_name_hash+0x120/0x120 [ 315.936049][T10899] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 315.941436][T10899] kernfs_path_from_node+0x3a/0x60 [ 315.946663][T10899] get_mm_memcg_path+0xb2/0xf0 [ 315.951595][T10899] __mmap_lock_do_trace_start_locking+0x25/0x2d0 [ 315.957925][T10899] do_user_addr_fault+0x638/0xc50 [ 315.962950][T10899] ? irqentry_enter+0x43/0x50 [ 315.967637][T10899] exc_page_fault+0x9e/0x180 [ 315.972235][T10899] ? asm_exc_page_fault+0x8/0x30 [ 315.977179][T10899] asm_exc_page_fault+0x1e/0x30 [ 315.982026][T10899] RIP: 0033:0x45c4be [ 315.985914][T10899] Code: 00 00 85 c0 41 89 c5 0f 85 fc 00 00 00 64 8b 04 25 d0 02 00 00 41 39 c4 0f 84 12 02 00 00 48 8b 05 87 f1 24 01 48 85 c0 74 04 <48> 83 00 04 64 8b 04 25 d0 02 00 00 64 89 04 25 d4 02 00 00 0f 31 [ 316.005523][T10899] RSP: 002b:00007ffd88384b20 EFLAGS: 00010206 [ 316.011630][T10899] RAX: 00000000016ab148 RBX: 00007ffd88384b20 RCX: 000000000045c48a [ 316.019608][T10899] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 316.027571][T10899] RBP: 00007ffd88384b60 R08: 0000000000000001 R09: 0000000002e6c940 [ 316.035548][T10899] R10: 0000000002e6cc10 R11: 0000000000000246 R12: 0000000000000001 [ 316.043527][T10899] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffd88384bb0 [ 316.051514][T10899] [ 316.053849][T10899] Allocated by task 10893: [ 316.058252][T10899] kasan_save_stack+0x1b/0x40 [ 316.062917][T10899] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 316.068746][T10899] trace_mmap_lock_reg+0x196/0x550 [ 316.074310][T10899] tracepoint_add_func+0x304/0x990 [ 316.079439][T10899] tracepoint_probe_register+0x9c/0xe0 [ 316.084902][T10899] trace_event_reg+0x28f/0x350 [ 316.089846][T10899] perf_trace_event_init+0x549/0xa20 [ 316.095239][T10899] perf_trace_init+0x176/0x240 [ 316.100001][T10899] perf_tp_event_init+0xa2/0x120 [ 316.104940][T10899] perf_try_init_event+0x12a/0x560 [ 316.110047][T10899] perf_event_alloc.part.0+0xe3b/0x38e0 [ 316.115597][T10899] __do_sys_perf_event_open+0x72c/0x2cb0 [ 316.121234][T10899] do_syscall_64+0x2d/0x70 [ 316.125680][T10899] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 316.131574][T10899] [ 316.133894][T10899] Freed by task 10892: [ 316.137954][T10899] kasan_save_stack+0x1b/0x40 [ 316.142717][T10899] kasan_set_track+0x1c/0x30 [ 316.147306][T10899] kasan_set_free_info+0x20/0x30 [ 316.152245][T10899] ____kasan_slab_free.part.0+0xe1/0x110 [ 316.157887][T10899] slab_free_freelist_hook+0x82/0x1d0 [ 316.163254][T10899] kfree+0xe5/0x5c0 [ 316.167060][T10899] trace_mmap_lock_unreg+0xba/0x160 [ 316.172250][T10899] tracepoint_probe_unregister+0x5b6/0x890 [ 316.178047][T10899] trace_event_reg+0x181/0x350 [ 316.182810][T10899] perf_trace_event_unreg.isra.0+0xac/0x250 [ 316.188709][T10899] perf_trace_destroy+0xb5/0xf0 [ 316.193646][T10899] _free_event+0x2ee/0x1300 [ 316.198135][T10899] perf_event_release_kernel+0xa24/0xe00 [ 316.203864][T10899] perf_release+0x33/0x40 [ 316.208180][T10899] __fput+0x283/0x920 [ 316.212151][T10899] task_work_run+0xdd/0x190 [ 316.216653][T10899] exit_to_user_mode_prepare+0x1f0/0x200 [ 316.222286][T10899] syscall_exit_to_user_mode+0x36/0x260 [ 316.227837][T10899] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 316.234418][T10899] [ 316.236756][T10899] The buggy address belongs to the object at ffff88802d088800 [ 316.236756][T10899] which belongs to the cache kmalloc-1k of size 1024 [ 316.250838][T10899] The buggy address is located 0 bytes inside of [ 316.250838][T10899] 1024-byte region [ffff88802d088800, ffff88802d088c00) [ 316.264011][T10899] The buggy address belongs to the page: [ 316.269646][T10899] page:000000009fd64029 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2d088 [ 316.279798][T10899] head:000000009fd64029 order:2 compound_mapcount:0 compound_pincount:0 [ 316.288131][T10899] flags: 0xfff00000010200(slab|head) [ 316.293411][T10899] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888010041140 [ 316.302037][T10899] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 316.310708][T10899] page dumped because: kasan: bad access detected [ 316.317113][T10899] [ 316.319423][T10899] Memory state around the buggy address: [ 316.327933][T10899] ffff88802d088700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 316.336002][T10899] ffff88802d088780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 316.344075][T10899] >ffff88802d088800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 316.352127][T10899] ^ [ 316.356199][T10899] ffff88802d088880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 316.364267][T10899] ffff88802d088900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 316.372441][T10899] ================================================================== [ 316.380505][T10899] Disabling lock debugging due to kernel taint [ 316.386653][T10899] Kernel panic - not syncing: panic_on_warn set ... [ 316.393231][T10899] CPU: 0 PID: 10899 Comm: syz-executor.5 Tainted: G B 5.10.0-rc5-next-20201127-syzkaller #0 [ 316.404833][T10899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.414887][T10899] Call Trace: [ 316.418179][T10899] dump_stack+0x107/0x163 [ 316.422517][T10899] ? kernfs_path_from_node_locked+0x950/0xc80 [ 316.428585][T10899] panic+0x306/0x73d [ 316.432494][T10899] ? __warn_printk+0xf3/0xf3 [ 316.437805][T10899] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 316.449270][T10899] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 316.455333][T10899] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 316.461411][T10899] end_report+0x58/0x5e [ 316.465569][T10899] kasan_report.cold+0x67/0xd5 [ 316.470334][T10899] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 316.476407][T10899] check_memory_region+0x13d/0x180 [ 316.481515][T10899] memcpy+0x39/0x60 [ 316.485514][T10899] kernfs_path_from_node_locked+0x9b3/0xc80 [ 316.492104][T10899] ? rwlock_bug.part.0+0x90/0x90 [ 316.498132][T10899] ? kernfs_name_hash+0x120/0x120 [ 316.504073][T10899] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 316.509984][T10899] kernfs_path_from_node+0x3a/0x60 [ 316.516255][T10899] get_mm_memcg_path+0xb2/0xf0 [ 316.522028][T10899] __mmap_lock_do_trace_start_locking+0x25/0x2d0 [ 316.530038][T10899] do_user_addr_fault+0x638/0xc50 [ 316.535683][T10899] ? irqentry_enter+0x43/0x50 [ 316.541480][T10899] exc_page_fault+0x9e/0x180 [ 316.546364][T10899] ? asm_exc_page_fault+0x8/0x30 [ 316.551938][T10899] asm_exc_page_fault+0x1e/0x30 [ 316.559432][T10899] RIP: 0033:0x45c4be [ 316.563693][T10899] Code: 00 00 85 c0 41 89 c5 0f 85 fc 00 00 00 64 8b 04 25 d0 02 00 00 41 39 c4 0f 84 12 02 00 00 48 8b 05 87 f1 24 01 48 85 c0 74 04 <48> 83 00 04 64 8b 04 25 d0 02 00 00 64 89 04 25 d4 02 00 00 0f 31 [ 316.584192][T10899] RSP: 002b:00007ffd88384b20 EFLAGS: 00010206 [ 316.590556][T10899] RAX: 00000000016ab148 RBX: 00007ffd88384b20 RCX: 000000000045c48a [ 316.600864][T10899] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 316.610003][T10899] RBP: 00007ffd88384b60 R08: 0000000000000001 R09: 0000000002e6c940 [ 316.619220][T10899] R10: 0000000002e6cc10 R11: 0000000000000246 R12: 0000000000000001 [ 316.629082][T10899] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffd88384bb0 [ 317.715447][T10899] Shutting down cpus with NMI [ 317.720627][T10899] Kernel Offset: disabled [ 317.724955][T10899] Rebooting in 86400 seconds..