Warning: Permanently added '10.128.0.209' (ECDSA) to the list of known hosts. 2020/08/01 04:43:56 fuzzer started 2020/08/01 04:43:57 dialing manager at 10.128.0.105:34355 2020/08/01 04:44:02 syscalls: 3254 2020/08/01 04:44:02 code coverage: enabled 2020/08/01 04:44:02 comparison tracing: enabled 2020/08/01 04:44:02 extra coverage: enabled 2020/08/01 04:44:02 setuid sandbox: enabled 2020/08/01 04:44:02 namespace sandbox: enabled 2020/08/01 04:44:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/01 04:44:02 fault injection: enabled 2020/08/01 04:44:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/01 04:44:02 net packet injection: enabled 2020/08/01 04:44:02 net device setup: enabled 2020/08/01 04:44:02 concurrency sanitizer: enabled 2020/08/01 04:44:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/01 04:44:02 USB emulation: enabled 2020/08/01 04:44:02 hci packet injection: enabled 2020/08/01 04:44:05 suppressing KCSAN reports in functions: 'generic_file_buffered_read' '__ext4_update_other_inode_time' 'n_tty_receive_buf_common' 'ext4_mark_iloc_dirty' '__add_to_page_cache_locked' 'blk_mq_request_bypass_insert' '__delayacct_blkio_end' 'do_nanosleep' 'ext4_mb_good_group' 'futex_wait_queue_me' 'ext4_free_inodes_count' '__ext4_new_inode' '__ptrace_unlink' 'do_sys_poll' 'ext4_writepages' 'blk_mq_sched_dispatch_requests' 'blk_mq_dispatch_rq_list' 'find_get_pages_range_tag' 'blk_mq_rq_ctx_init' 'bpf_lru_pop_free' 'do_signal_stop' 'shmem_mknod' 'generic_write_end' 'exit_mm' 'dd_has_work' 'page_counter_charge' 'expire_timers' 'ext4_mb_regular_allocator' 'do_select' 'ext4_free_inode' 'do_epoll_wait' 'pcpu_alloc' 'kauditd_thread' '__xa_clear_mark' 'alloc_pid' 'do_syslog' 'complete_signal' '__mod_timer' 'ondemand_readahead' '__dentry_kill' 04:45:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000700)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}}) syzkaller login: [ 98.474978][ T8669] IPVS: ftp: loaded support on port[0] = 21 [ 98.532696][ T8669] chnl_net:caif_netlink_parms(): no params data found [ 98.563429][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.570659][ T8669] bridge0: port 1(bridge_slave_0) entered disabled state 04:45:04 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 98.578226][ T8669] device bridge_slave_0 entered promiscuous mode [ 98.586715][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.594046][ T8669] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.601909][ T8669] device bridge_slave_1 entered promiscuous mode [ 98.616246][ T8669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.627910][ T8669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.645170][ T8669] team0: Port device team_slave_0 added [ 98.651996][ T8669] team0: Port device team_slave_1 added [ 98.664653][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.671784][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.697797][ T8669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.709772][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.716737][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.742736][ T8669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:45:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x3}) fcntl$lock(r0, 0x7, &(0x7f0000000400)) [ 98.820160][ T8669] device hsr_slave_0 entered promiscuous mode [ 98.868919][ T8669] device hsr_slave_1 entered promiscuous mode 04:45:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 99.005696][ T8823] IPVS: ftp: loaded support on port[0] = 21 [ 99.016014][ T8835] IPVS: ftp: loaded support on port[0] = 21 [ 99.130858][ T8669] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.190144][ T8669] netdevsim netdevsim0 netdevsim1: renamed from eth1 04:45:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) [ 99.241482][ T8669] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.321880][ T8926] IPVS: ftp: loaded support on port[0] = 21 [ 99.330069][ T8669] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 99.387664][ T8823] chnl_net:caif_netlink_parms(): no params data found [ 99.425823][ T8969] IPVS: ftp: loaded support on port[0] = 21 [ 99.446106][ T8835] chnl_net:caif_netlink_parms(): no params data found [ 99.461711][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.468888][ T8669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.476088][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.483114][ T8669] bridge0: port 1(bridge_slave_0) entered forwarding state 04:45:05 executing program 5: r0 = io_uring_setup(0xa3, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x4134) [ 99.566365][ T8823] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.578036][ T8823] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.587041][ T8823] device bridge_slave_0 entered promiscuous mode [ 99.595413][ T8823] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.602794][ T8823] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.610339][ T8823] device bridge_slave_1 entered promiscuous mode [ 99.620610][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.638643][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.678070][ T8835] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.685298][ T8835] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.693107][ T8835] device bridge_slave_0 entered promiscuous mode [ 99.703020][ T8835] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.710631][ T8835] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.718210][ T8835] device bridge_slave_1 entered promiscuous mode [ 99.734977][ T8926] chnl_net:caif_netlink_parms(): no params data found [ 99.753922][ T8823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.766459][ T9188] IPVS: ftp: loaded support on port[0] = 21 [ 99.791028][ T8823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.818612][ T8835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.831658][ T8969] chnl_net:caif_netlink_parms(): no params data found [ 99.840807][ T8823] team0: Port device team_slave_0 added [ 99.860243][ T8835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.885713][ T8669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.895360][ T8823] team0: Port device team_slave_1 added [ 99.910629][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.917643][ T8926] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.925080][ T8926] device bridge_slave_0 entered promiscuous mode [ 99.943156][ T8823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.951574][ T8823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.977770][ T8823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.989610][ T8823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.996601][ T8823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.022478][ T8823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.033494][ T8926] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.040573][ T8926] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.047918][ T8926] device bridge_slave_1 entered promiscuous mode [ 100.062104][ T8835] team0: Port device team_slave_0 added [ 100.072639][ T8835] team0: Port device team_slave_1 added [ 100.109723][ T8823] device hsr_slave_0 entered promiscuous mode [ 100.159494][ T8823] device hsr_slave_1 entered promiscuous mode [ 100.219232][ T8823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.226789][ T8823] Cannot create hsr debugfs directory [ 100.244447][ T8926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.255135][ T8969] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.262796][ T8969] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.270510][ T8969] device bridge_slave_0 entered promiscuous mode [ 100.285315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.293072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.312443][ T8669] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.320202][ T8926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.329559][ T8969] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.336566][ T8969] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.344098][ T8969] device bridge_slave_1 entered promiscuous mode [ 100.368400][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.375410][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.401661][ T8835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.413716][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.420702][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.446615][ T8835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.462750][ T8969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.473308][ T8969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.486084][ T9188] chnl_net:caif_netlink_parms(): no params data found [ 100.502025][ T8926] team0: Port device team_slave_0 added [ 100.512233][ T8926] team0: Port device team_slave_1 added [ 100.518966][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.527216][ T8291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.536388][ T8291] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.543421][ T8291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.570355][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.581412][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.589891][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.596908][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.604858][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.613689][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.622486][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.630851][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.642945][ T8969] team0: Port device team_slave_0 added [ 100.659512][ T8969] team0: Port device team_slave_1 added [ 100.689601][ T8835] device hsr_slave_0 entered promiscuous mode [ 100.728396][ T8835] device hsr_slave_1 entered promiscuous mode [ 100.778257][ T8835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.785862][ T8835] Cannot create hsr debugfs directory [ 100.798772][ T8926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.805736][ T8926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.831925][ T8926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.843017][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.851384][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.861035][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.869588][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.877682][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.901115][ T8823] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 100.940094][ T8926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.947042][ T8926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.973382][ T8926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.992288][ T8969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.999563][ T8969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.026424][ T8969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.038619][ T8969] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.045613][ T8969] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.071797][ T8969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.082609][ T8823] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 101.130652][ T8823] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 101.172214][ T8823] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 101.279957][ T8926] device hsr_slave_0 entered promiscuous mode [ 101.328311][ T8926] device hsr_slave_1 entered promiscuous mode [ 101.368159][ T8926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.375764][ T8926] Cannot create hsr debugfs directory [ 101.381413][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.389760][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.399838][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.469639][ T8969] device hsr_slave_0 entered promiscuous mode [ 101.518346][ T8969] device hsr_slave_1 entered promiscuous mode [ 101.578142][ T8969] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.585705][ T8969] Cannot create hsr debugfs directory [ 101.592177][ T9188] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.599431][ T9188] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.606911][ T9188] device bridge_slave_0 entered promiscuous mode [ 101.615794][ T9188] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.622864][ T9188] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.630481][ T9188] device bridge_slave_1 entered promiscuous mode [ 101.667290][ T9188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.678559][ T9188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.724079][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.731869][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.743351][ T8835] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 101.803783][ T9188] team0: Port device team_slave_0 added [ 101.810602][ T9188] team0: Port device team_slave_1 added [ 101.820840][ T8835] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 101.864715][ T9188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.871864][ T9188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.898989][ T9188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.910930][ T8669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.919657][ T8835] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 101.980799][ T8835] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 102.029470][ T9188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.036437][ T9188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.063223][ T9188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.139709][ T9188] device hsr_slave_0 entered promiscuous mode [ 102.188278][ T9188] device hsr_slave_1 entered promiscuous mode [ 102.238074][ T9188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.245665][ T9188] Cannot create hsr debugfs directory [ 102.261272][ T8926] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 102.309729][ T8926] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 102.362651][ T8926] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 102.409727][ T8926] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 102.471035][ T8823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.488945][ T8969] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 102.545082][ T8823] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.566401][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.573855][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.582633][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.591194][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.599566][ T9167] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.606639][ T9167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.614587][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.622937][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.631102][ T9167] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.638130][ T9167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.645815][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.654209][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.662702][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.671120][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.679713][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.688058][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.696712][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.704415][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.712666][ T8969] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 102.742061][ T8969] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 102.807951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.816201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.825317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.833522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.842252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.850448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.867704][ T8669] device veth0_vlan entered promiscuous mode [ 102.874428][ T8969] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 102.921942][ T8823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.932950][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.941085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.949366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.956945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.965292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.984060][ T8669] device veth1_vlan entered promiscuous mode [ 102.997003][ T9188] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 103.030271][ T9188] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 103.080940][ T9188] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 103.140305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.147675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.155713][ T9188] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 103.188115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.196378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.206434][ T8823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.220840][ T8669] device veth0_macvtap entered promiscuous mode [ 103.235307][ T8926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.249781][ T8669] device veth1_macvtap entered promiscuous mode [ 103.265795][ T8835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.277327][ T8926] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.290177][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.302785][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.313931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.322826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.330912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.338784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.346184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.355033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.363616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.372514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.388917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.397367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.406157][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.413239][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.421000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.429386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.437666][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.444695][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.452418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.461869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.469564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.478037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.538833][ T8969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.551079][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.560030][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.568892][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.577363][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.586742][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.692124][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.700108][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.708261][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.716398][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.724550][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.733088][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.740667][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.749547][ T8823] device veth0_vlan entered promiscuous mode [ 103.757121][ T8926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.768441][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.776801][ T8835] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.787545][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.795222][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.802833][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.811146][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.819440][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.827744][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.836259][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.843387][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.851459][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.875569][ T9188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.886196][ T8969] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.896728][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.904715][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.912342][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.920160][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.927689][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.936613][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.945025][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.952085][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.961955][ T8926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.979932][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.988764][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.997069][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.005606][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.012643][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.020292][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.028838][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.037324][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.045850][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.052886][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.060911][ T8823] device veth1_vlan entered promiscuous mode [ 104.067850][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.093399][ T9188] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.106088][ T8835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.116844][ T8835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.130193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.138771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.147212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.156068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.164958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.173912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.182721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.191154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.199920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.208489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.216808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.224511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.232234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.240531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.248736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.256843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.265011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.273002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.280999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.297322][ T8823] device veth0_macvtap entered promiscuous mode [ 104.316448][ T8926] device veth0_vlan entered promiscuous mode [ 104.328471][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.336867][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.345732][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.354312][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.362546][ T9657] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.369580][ T9657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.377119][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.385664][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.393897][ T9657] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.400936][ T9657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.408836][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.416927][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.425256][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.433502][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.444291][ T8823] device veth1_macvtap entered promiscuous mode [ 104.459394][ T8926] device veth1_vlan entered promiscuous mode [ 104.470248][ T8969] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.480635][ T8969] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.492654][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.500659][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.508734][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.516365][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.524461][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.532268][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.540468][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.548364][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.556894][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.565133][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.573481][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.581840][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.590016][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.597366][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.609779][ T8835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.633733][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.641610][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.650489][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.659741][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.668061][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.676314][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.689822][ T8823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.700391][ T8823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.711665][ T8823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.721750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.730010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.738689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.747075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.755589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.764063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.780277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:45:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000700)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}}) [ 104.799025][ T8823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.841886][ T8823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.871367][ T8823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.891927][ T8969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.903876][ T8926] device veth0_macvtap entered promiscuous mode [ 104.911998][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 04:45:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000700)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}}) 04:45:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000700)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}}) [ 104.935445][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.958260][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.966820][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:45:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) [ 104.989551][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.004111][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.023563][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:45:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) [ 105.048386][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.061297][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:45:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) [ 105.110203][ T8926] device veth1_macvtap entered promiscuous mode 04:45:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) [ 105.162536][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.186212][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.196154][ T8835] device veth0_vlan entered promiscuous mode [ 105.249638][ T8926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.265495][ T8926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.293779][ T8926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.304357][ T8926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.315334][ T8926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.329244][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.336816][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.344911][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.354683][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.362494][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.372999][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.385106][ T8835] device veth1_vlan entered promiscuous mode [ 105.393729][ T9188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.403125][ T8926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.413878][ T8926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.424157][ T8926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.434766][ T8926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.445420][ T8926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.464229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.473186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.481769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.490224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.627436][ T8969] device veth0_vlan entered promiscuous mode [ 105.633976][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.643126][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.651992][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.660310][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.674343][ T8835] device veth0_macvtap entered promiscuous mode [ 105.741568][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.750587][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.758628][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.766992][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.776728][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.785156][ T8835] device veth1_macvtap entered promiscuous mode [ 105.796093][ T8969] device veth1_vlan entered promiscuous mode [ 105.806066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.813837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.822038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.830108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.838831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.857095][ T9188] device veth0_vlan entered promiscuous mode [ 105.876897][ T8969] device veth0_macvtap entered promiscuous mode [ 105.884384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.893309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.901689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.910569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.919016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.926527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.934081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.942265][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.952797][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.964274][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.975379][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.985278][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.995697][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.006277][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.017939][ T9188] device veth1_vlan entered promiscuous mode [ 106.028156][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.035993][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.044656][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.054581][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.065392][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.075435][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.086537][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.096439][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.106888][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.117747][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.125786][ T8969] device veth1_macvtap entered promiscuous mode [ 106.138119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.146198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.154915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.211408][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.221924][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.231775][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.242261][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.252227][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.262766][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.272601][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.283462][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.306910][ T8969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.317359][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.325869][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.334832][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.346809][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:45:12 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 106.429090][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.447555][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.457388][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.463817][ C0] hrtimer: interrupt took 36198 ns [ 106.487646][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.497456][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.519739][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.547737][ T8969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.559446][ T8969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.571158][ T8969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.583283][ T9188] device veth0_macvtap entered promiscuous mode [ 106.594640][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.603828][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.612731][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.630481][ T9188] device veth1_macvtap entered promiscuous mode [ 106.696003][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.706596][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.717241][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.727908][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.738775][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.749436][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.759661][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.772137][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.782359][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.793403][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.810430][ T9188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.851479][ T3926] Bluetooth: hci0: command 0x0409 tx timeout [ 106.870411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.881872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.904330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.915302][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.929375][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.939660][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.950617][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.961384][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.972133][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.982457][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.993238][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.003532][ T9188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.014141][ T9188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.024842][ T9188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.070276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.078832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:45:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x3}) fcntl$lock(r0, 0x7, &(0x7f0000000400)) 04:45:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 107.615309][T10015] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms [ 107.647385][T10051] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms 04:45:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) [ 108.153870][T10099] md0: error: failed to get bitmap file [ 108.185915][T10104] md0: error: failed to get bitmap file 04:45:14 executing program 5: r0 = io_uring_setup(0xa3, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x4134) 04:45:14 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:45:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:45:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 04:45:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x3}) fcntl$lock(r0, 0x7, &(0x7f0000000400)) 04:45:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) [ 108.357766][ T5] Bluetooth: hci1: command 0x0409 tx timeout 04:45:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 04:45:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) [ 108.403267][T10131] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms [ 108.407511][T10132] md0: error: failed to get bitmap file 04:45:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x3}) fcntl$lock(r0, 0x7, &(0x7f0000000400)) [ 108.461491][T10178] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms [ 108.480228][T10181] md0: error: failed to get bitmap file 04:45:14 executing program 5: r0 = io_uring_setup(0xa3, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x4134) 04:45:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x3}) fcntl$lock(r0, 0x7, &(0x7f0000000400)) 04:45:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 04:45:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:45:14 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 108.626211][T10222] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (100), value rounded to 0 ms 04:45:14 executing program 5: r0 = io_uring_setup(0xa3, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x4134) 04:45:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x3}) fcntl$lock(r0, 0x7, &(0x7f0000000400)) 04:45:14 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vim2m\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="220000000000000401000000000000000000001080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:45:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r12 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r12, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r12) 04:45:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(r0, &(0x7f0000000000)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 04:45:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x0}}, 0x1c) 04:45:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 108.839850][ T3926] Bluetooth: hci2: command 0x0409 tx timeout [ 108.869008][T10279] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:45:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x3}) fcntl$lock(r0, 0x7, &(0x7f0000000400)) 04:45:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r12 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r12, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r12) [ 108.917469][ T3926] Bluetooth: hci0: command 0x041b tx timeout 04:45:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(r0, &(0x7f0000000000)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 04:45:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x0}}, 0x1c) 04:45:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(r0, &(0x7f0000000000)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 04:45:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(r0, &(0x7f0000000000)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 04:45:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r12 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r12, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r12) 04:45:14 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vim2m\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="220000000000000401000000000000000000001080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:45:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x0}}, 0x1c) 04:45:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r12 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r12, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r12) 04:45:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(r0, &(0x7f0000000000)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 04:45:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(r0, &(0x7f0000000000)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 04:45:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x0}}, 0x1c) 04:45:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(r0, &(0x7f0000000000)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 04:45:15 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "0000000108653904020305000000000100", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:45:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0, 0x0) 04:45:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r12 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r12, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r12) 04:45:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r12 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r12, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r12) 04:45:15 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "0000000108653904020305000000000100", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:45:15 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 04:45:15 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vim2m\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="220000000000000401000000000000000000001080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:45:15 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "0000000108653904020305000000000100", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:45:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0, 0x0) 04:45:15 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 04:45:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@HEADER, @HEADER, @HEADER, @HEADER]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r12 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r12, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r12) 04:45:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0, 0x0) 04:45:15 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "0000000108653904020305000000000100", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 04:45:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000000002"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 109.557784][ T5] Bluetooth: hci3: command 0x0409 tx timeout 04:45:15 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 04:45:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x75}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$tipc(0x1e, 0x2, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x201c, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0xfffffd25}]) 04:45:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0, 0x0) 04:45:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000000002"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:45:15 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vim2m\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="220000000000000401000000000000000000001080000001001c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:45:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0, 0x0) 04:45:15 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 04:45:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000000002"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:45:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x75}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$tipc(0x1e, 0x2, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x201c, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0xfffffd25}]) 04:45:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x1, [{0x9}]}) 04:45:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0, 0x0) 04:45:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x75}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$tipc(0x1e, 0x2, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x201c, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0xfffffd25}]) 04:45:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000000002"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:45:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0, 0x0) 04:45:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x1, [{0x9}]}) 04:45:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="8a", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 04:45:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x75}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$tipc(0x1e, 0x2, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x201c, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0xfffffd25}]) 04:45:15 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) 04:45:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x1, [{0x9}]}) 04:45:15 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:45:15 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) timerfd_create(0x8, 0x0) 04:45:15 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) 04:45:16 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) dup(0xffffffffffffffff) [ 110.199646][ T12] Bluetooth: hci4: command 0x0409 tx timeout 04:45:16 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:45:16 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x1, [{0x9}]}) 04:45:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) timerfd_create(0x8, 0x0) 04:45:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0xa, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 110.367384][ T3926] Bluetooth: hci5: command 0x0409 tx timeout [ 110.425052][ T28] audit: type=1804 audit(1596257116.160:2): pid=10453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir734382355/syzkaller.EBNyGb/15/cgroup.controllers" dev="sda1" ino=15776 res=1 [ 110.428666][T10450] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 110.450317][ T3926] Bluetooth: hci1: command 0x041b tx timeout [ 110.750426][T10450] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 110.764289][T10450] File: /root/syzkaller-testdir734382355/syzkaller.EBNyGb/15/cgroup.controllers PID: 10450 Comm: syz-executor.3 [ 110.917679][ T3926] Bluetooth: hci2: command 0x041b tx timeout 04:45:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="8a", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 04:45:16 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:45:16 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) 04:45:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) timerfd_create(0x8, 0x0) 04:45:16 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b2a74af360eace66cec40d92706d0cc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df67ae6083062ba2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf04060000bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cf9e4e2d23f7062351edf77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446101c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284040000005cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00a6c8cf314fa8d37932055bb6bce4f618cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1280251330dde4cf97b7cc6b2349e4f7a576c931941f787327fceb5091d9e347056003f7303d210fccd2efe6cda25b5aacc36db66ff83af576b56dfbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f8599df272602ca901b58a9e2dbf16dd0322d0bb3ceb1b0a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abf038753c0aa220cdce78b9346adbd72b293e66ef1a04905935d7adb2bf9fb37ff145472c58dbc8dbd8d0cde99df7070000000000006d5cf98e2341fae759fb84c9f8ec46ec9af324713d1b2651bdf298c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfcbf89eaf55a55c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cb0394271826ac2d5cc0afa6e784b515c659901c5c6a8573436be7b0f64c6176ef37db239a1ee9839436e951aef4196798d518a4820a241cec1b3e4923dae46db36fe141d0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) dup(0xffffffffffffffff) 04:45:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0xa, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 04:45:16 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) 04:45:16 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 111.021470][ T3926] Bluetooth: hci0: command 0x040f tx timeout 04:45:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) timerfd_create(0x8, 0x0) 04:45:16 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b2a74af360eace66cec40d92706d0cc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df67ae6083062ba2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf04060000bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cf9e4e2d23f7062351edf77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446101c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284040000005cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00a6c8cf314fa8d37932055bb6bce4f618cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1280251330dde4cf97b7cc6b2349e4f7a576c931941f787327fceb5091d9e347056003f7303d210fccd2efe6cda25b5aacc36db66ff83af576b56dfbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f8599df272602ca901b58a9e2dbf16dd0322d0bb3ceb1b0a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abf038753c0aa220cdce78b9346adbd72b293e66ef1a04905935d7adb2bf9fb37ff145472c58dbc8dbd8d0cde99df7070000000000006d5cf98e2341fae759fb84c9f8ec46ec9af324713d1b2651bdf298c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfcbf89eaf55a55c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cb0394271826ac2d5cc0afa6e784b515c659901c5c6a8573436be7b0f64c6176ef37db239a1ee9839436e951aef4196798d518a4820a241cec1b3e4923dae46db36fe141d0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) dup(0xffffffffffffffff) 04:45:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="8a", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 04:45:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x3, 0x10}]}}}]}, 0x40}}, 0x0) [ 111.202901][ T28] audit: type=1804 audit(1596257116.940:3): pid=10480 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir734382355/syzkaller.EBNyGb/16/cgroup.controllers" dev="sda1" ino=15772 res=1 [ 111.230742][T10496] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 111.637160][ T5] Bluetooth: hci3: command 0x041b tx timeout 04:45:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="8a", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 04:45:17 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) dup(0xffffffffffffffff) 04:45:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0xa8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x98, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0x2}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0xd8}}, 0x0) 04:45:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x3, 0x10}]}}}]}, 0x40}}, 0x0) 04:45:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0xa, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 111.875786][T10509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.885581][T10509] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.903661][T10511] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 111.923710][T10516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.933887][T10516] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:45:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x3, 0x10}]}}}]}, 0x40}}, 0x0) 04:45:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB="b6efe2a60531cdaaacb68223cb9862596ef6cea41cd078e7e8dab12028d73e34efad69d4894b7bfb9e04ce2f8ad0202bda5a5f3da29be2352e2c6da51431ad941ad1802352cf3baf"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 04:45:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0xa8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x98, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0x2}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0xd8}}, 0x0) 04:45:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="8a", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 04:45:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x3, 0x10}]}}}]}, 0x40}}, 0x0) [ 111.967697][ T28] audit: type=1804 audit(1596257117.700:4): pid=10513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir734382355/syzkaller.EBNyGb/17/cgroup.controllers" dev="sda1" ino=15797 res=1 [ 112.001475][T10520] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 112.075379][T10526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.108869][T10531] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 04:45:17 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f00000070c0)=[{{&(0x7f0000000500), 0x10, 0x0, 0x0, &(0x7f0000009cc0)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x1, 0x0) [ 112.132183][T10513] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 112.145513][T10526] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:45:17 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYRES64], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffffe) [ 112.174273][T10513] File: /root/syzkaller-testdir734382355/syzkaller.EBNyGb/17/cgroup.controllers PID: 10513 Comm: syz-executor.3 [ 112.277085][ T12] Bluetooth: hci4: command 0x041b tx timeout [ 112.302199][ T28] audit: type=1804 audit(1596257118.040:5): pid=10545 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir552365802/syzkaller.4t1spJ/20/bus" dev="sda1" ino=15774 res=1 [ 112.437815][ T3926] Bluetooth: hci5: command 0x041b tx timeout [ 112.517154][ T3926] Bluetooth: hci1: command 0x040f tx timeout 04:45:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="8a", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 04:45:18 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f00000070c0)=[{{&(0x7f0000000500), 0x10, 0x0, 0x0, &(0x7f0000009cc0)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x1, 0x0) 04:45:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0xa8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x98, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0x2}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0xd8}}, 0x0) 04:45:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0xa, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 04:45:18 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f00000070c0)=[{{&(0x7f0000000500), 0x10, 0x0, 0x0, &(0x7f0000009cc0)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x1, 0x0) [ 112.729679][T10553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.755199][T10553] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:45:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0xa8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x98, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0x2}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0xd8}}, 0x0) 04:45:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="8a", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) [ 112.836509][ T28] audit: type=1804 audit(1596257118.570:6): pid=10555 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir734382355/syzkaller.EBNyGb/18/cgroup.controllers" dev="sda1" ino=15801 res=1 [ 112.868024][T10567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:45:18 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f00000070c0)=[{{&(0x7f0000000500), 0x10, 0x0, 0x0, &(0x7f0000009cc0)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x1, 0x0) [ 112.909678][T10567] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.950582][T10567] 8021q: VLANs not supported on ipvlan1 04:45:18 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x511500d385ecb271}, 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) [ 112.999325][ T17] Bluetooth: hci2: command 0x040f tx timeout 04:45:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 113.047420][ T28] audit: type=1804 audit(1596257118.790:7): pid=10576 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir552365802/syzkaller.4t1spJ/20/bus" dev="sda1" ino=15774 res=1 [ 113.050641][T10555] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 113.081514][ T17] Bluetooth: hci0: command 0x0419 tx timeout 04:45:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 04:45:18 executing program 5: syz_usb_connect(0x0, 0x47, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0xe, 0xe7, 0x1e, 0x8, 0x413c, 0x81a3, 0x8406, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x2b, 0x5e, 0x2b, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "f89ef5a150f7"}]}}]}}, {{0x9, 0x4, 0xf8, 0x1f, 0x0, 0x3a, 0x7b, 0x5a}}]}}]}}, 0x0) [ 113.123730][ T28] audit: type=1804 audit(1596257118.860:8): pid=10545 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir552365802/syzkaller.4t1spJ/20/bus" dev="sda1" ino=15774 res=1 [ 113.138826][T10555] File: /root/syzkaller-testdir734382355/syzkaller.EBNyGb/18/cgroup.controllers PID: 10555 Comm: syz-executor.3 [ 113.159431][T10582] sock: sock_set_timeout: `syz-executor.1' (pid 10582) tries to set negative timeout [ 113.202117][T10587] sock: sock_set_timeout: `syz-executor.1' (pid 10587) tries to set negative timeout 04:45:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000002}, 0x4004080) 04:45:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 04:45:19 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 04:45:19 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1345, 0x3008, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000100)={0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="0000050000000500a4a494"], 0x0}, 0x0) 04:45:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000002}, 0x4004080) 04:45:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 113.576936][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:45:19 executing program 4: shmget$private(0x0, 0x2000, 0x78001ee4, &(0x7f0000ffc000/0x2000)=nil) 04:45:19 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 04:45:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000002}, 0x4004080) 04:45:19 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) [ 113.727073][ T3926] Bluetooth: hci3: command 0x040f tx timeout 04:45:19 executing program 4: shmget$private(0x0, 0x2000, 0x78001ee4, &(0x7f0000ffc000/0x2000)=nil) [ 113.856937][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 113.917510][ T49] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 113.998297][ T17] usb 6-1: config 0 has an invalid interface number: 248 but max is 1 [ 114.006910][ T17] usb 6-1: config 0 has no interface number 1 [ 114.018739][ T17] usb 6-1: config 0 interface 0 altsetting 9 has an invalid endpoint with address 0x0, skipping [ 114.029548][ T17] usb 6-1: config 0 interface 0 altsetting 9 has an invalid endpoint with address 0x0, skipping [ 114.041045][ T17] usb 6-1: config 0 interface 0 has no altsetting 0 [ 114.048472][ T17] usb 6-1: config 0 interface 248 has no altsetting 0 [ 114.176937][ T49] usb 1-1: Using ep0 maxpacket: 16 [ 114.227158][ T17] usb 6-1: New USB device found, idVendor=413c, idProduct=81a3, bcdDevice=84.06 [ 114.236286][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.244804][ T17] usb 6-1: Product: syz [ 114.249230][ T17] usb 6-1: Manufacturer: syz [ 114.253797][ T17] usb 6-1: SerialNumber: syz [ 114.259548][ T17] usb 6-1: config 0 descriptor?? [ 114.328298][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.339209][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.350177][ T49] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 114.359594][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.370758][ T49] usb 1-1: config 0 descriptor?? [ 114.375737][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 114.509428][ T17] usb 6-1: USB disconnect, device number 2 [ 114.529424][ T9623] Bluetooth: hci5: command 0x040f tx timeout [ 114.606864][ T9623] Bluetooth: hci1: command 0x0419 tx timeout [ 114.716868][ T49] usbhid 1-1:0.0: can't add hid device: -71 [ 114.722971][ T49] usbhid: probe of 1-1:0.0 failed with error -71 [ 114.730858][ T49] usb 1-1: USB disconnect, device number 2 [ 115.076883][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 115.196812][ T49] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 115.286823][ T9623] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 115.436800][ T49] usb 1-1: Using ep0 maxpacket: 16 [ 115.526772][ T9623] usb 6-1: Using ep0 maxpacket: 8 [ 115.557236][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.568223][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.578204][ T49] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 115.587483][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.597452][ T49] usb 1-1: config 0 descriptor?? [ 115.646793][ T9623] usb 6-1: config 0 has an invalid interface number: 248 but max is 1 [ 115.654956][ T9623] usb 6-1: config 0 has no interface number 1 [ 115.663674][ T9623] usb 6-1: config 0 interface 0 altsetting 9 has an invalid endpoint with address 0x0, skipping [ 115.674107][ T9623] usb 6-1: config 0 interface 0 altsetting 9 has an invalid endpoint with address 0x0, skipping [ 115.684541][ T9623] usb 6-1: config 0 interface 0 has no altsetting 0 [ 115.691208][ T9623] usb 6-1: config 0 interface 248 has no altsetting 0 [ 115.796925][ T3926] Bluetooth: hci3: command 0x0419 tx timeout [ 115.856802][ T9623] usb 6-1: New USB device found, idVendor=413c, idProduct=81a3, bcdDevice=84.06 [ 115.865941][ T9623] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.874016][ T9623] usb 6-1: Product: syz [ 115.878315][ T9623] usb 6-1: Manufacturer: syz [ 115.882970][ T9623] usb 6-1: SerialNumber: syz [ 115.888466][ T9623] usb 6-1: config 0 descriptor?? [ 116.077895][ T49] sony 0003:1345:3008.0001: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.0-1/input0 [ 116.091395][ T49] sony 0003:1345:3008.0001: failed to claim input 04:45:21 executing program 5: syz_usb_connect(0x0, 0x47, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0xe, 0xe7, 0x1e, 0x8, 0x413c, 0x81a3, 0x8406, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x2b, 0x5e, 0x2b, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "f89ef5a150f7"}]}}]}}, {{0x9, 0x4, 0xf8, 0x1f, 0x0, 0x3a, 0x7b, 0x5a}}]}}]}}, 0x0) 04:45:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000002}, 0x4004080) 04:45:21 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 04:45:21 executing program 4: shmget$private(0x0, 0x2000, 0x78001ee4, &(0x7f0000ffc000/0x2000)=nil) [ 116.136742][ T5] usb 6-1: USB disconnect, device number 3 [ 116.280229][ T12] usb 1-1: USB disconnect, device number 3 [ 116.436728][ T9623] Bluetooth: hci4: command 0x0419 tx timeout [ 116.598112][ T9623] Bluetooth: hci5: command 0x0419 tx timeout [ 116.636738][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 116.896676][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 117.026737][ T5] usb 6-1: config 0 has an invalid interface number: 248 but max is 1 [ 117.034914][ T5] usb 6-1: config 0 has no interface number 1 [ 117.041183][ T5] usb 6-1: config 0 interface 0 altsetting 9 has an invalid endpoint with address 0x0, skipping [ 117.046680][ T9623] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 117.052187][ T5] usb 6-1: config 0 interface 0 altsetting 9 has an invalid endpoint with address 0x0, skipping [ 117.069566][ T5] usb 6-1: config 0 interface 0 has no altsetting 0 [ 117.076124][ T5] usb 6-1: config 0 interface 248 has no altsetting 0 [ 117.266712][ T5] usb 6-1: New USB device found, idVendor=413c, idProduct=81a3, bcdDevice=84.06 [ 117.275795][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.284514][ T5] usb 6-1: Product: syz [ 117.288977][ T5] usb 6-1: Manufacturer: syz [ 117.293544][ T5] usb 6-1: SerialNumber: syz [ 117.296637][ T9623] usb 1-1: Using ep0 maxpacket: 16 [ 117.301398][ T5] usb 6-1: config 0 descriptor?? [ 117.416663][ T9623] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.427590][ T9623] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.437355][ T9623] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 117.446377][ T9623] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.455149][ T9623] usb 1-1: config 0 descriptor?? 04:45:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1345, 0x3008, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000100)={0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="0000050000000500a4a494"], 0x0}, 0x0) 04:45:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 04:45:23 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 04:45:23 executing program 4: shmget$private(0x0, 0x2000, 0x78001ee4, &(0x7f0000ffc000/0x2000)=nil) 04:45:23 executing program 3: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) [ 117.557631][ T5] usb 6-1: USB disconnect, device number 4 04:45:23 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 04:45:23 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) [ 117.676689][ T9623] usbhid 1-1:0.0: can't add hid device: -71 [ 117.693593][ T9623] usbhid: probe of 1-1:0.0 failed with error -71 [ 117.742423][ T9623] usb 1-1: USB disconnect, device number 4 04:45:23 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 04:45:23 executing program 5: syz_usb_connect(0x0, 0x47, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0xe, 0xe7, 0x1e, 0x8, 0x413c, 0x81a3, 0x8406, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x2b, 0x5e, 0x2b, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "f89ef5a150f7"}]}}]}}, {{0x9, 0x4, 0xf8, 0x1f, 0x0, 0x3a, 0x7b, 0x5a}}]}}]}}, 0x0) 04:45:23 executing program 3: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 04:45:23 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 04:45:23 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) [ 118.216611][ T9623] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 118.406592][ T49] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 118.466583][ T9623] usb 1-1: Using ep0 maxpacket: 16 [ 118.586807][ T9623] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.597829][ T9623] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.607793][ T9623] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 118.617004][ T9623] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.625621][ T9623] usb 1-1: config 0 descriptor?? [ 118.647241][ T49] usb 6-1: Using ep0 maxpacket: 8 [ 118.766764][ T49] usb 6-1: config 0 has an invalid interface number: 248 but max is 1 [ 118.774964][ T49] usb 6-1: config 0 has no interface number 1 [ 118.781581][ T49] usb 6-1: config 0 interface 0 altsetting 9 has an invalid endpoint with address 0x0, skipping [ 118.792496][ T49] usb 6-1: config 0 interface 0 altsetting 9 has an invalid endpoint with address 0x0, skipping [ 118.803159][ T49] usb 6-1: config 0 interface 0 has no altsetting 0 [ 118.810064][ T49] usb 6-1: config 0 interface 248 has no altsetting 0 [ 118.966616][ T9623] usbhid 1-1:0.0: can't add hid device: -71 [ 118.972541][ T9623] usbhid: probe of 1-1:0.0 failed with error -71 [ 118.982331][ T49] usb 6-1: New USB device found, idVendor=413c, idProduct=81a3, bcdDevice=84.06 [ 118.992087][ T9623] usb 1-1: USB disconnect, device number 5 [ 119.001704][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.010932][ T49] usb 6-1: Product: syz [ 119.015101][ T49] usb 6-1: Manufacturer: syz [ 119.020128][ T49] usb 6-1: SerialNumber: syz [ 119.025282][ T49] usb 6-1: config 0 descriptor?? [ 119.276964][ T3926] usb 6-1: USB disconnect, device number 5 [ 119.456601][ T9623] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 119.696452][ T9623] usb 1-1: Using ep0 maxpacket: 16 [ 119.816649][ T9623] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.829260][ T9623] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.839812][ T9623] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.40 [ 119.850765][ T9623] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.859677][ T9623] usb 1-1: config 0 descriptor?? [ 120.337789][ T9623] sony 0003:1345:3008.0002: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.0-1/input0 [ 120.349965][ T9623] sony 0003:1345:3008.0002: failed to claim input [ 120.366279][T10826] ================================================================== [ 120.374367][T10826] BUG: KCSAN: data-race in security_inode_permission / vfs_rmdir [ 120.382045][T10826] [ 120.384348][T10826] write to 0xffff88811fb2448c of 4 bytes by task 19 on cpu 1: [ 120.391895][T10826] vfs_rmdir+0x179/0x2b0 [ 120.396121][T10826] devtmpfsd+0x72e/0x970 [ 120.400452][T10826] kthread+0x20d/0x230 [ 120.404504][T10826] ret_from_fork+0x1f/0x30 [ 120.408893][T10826] [ 120.411203][T10826] read to 0xffff88811fb2448c of 4 bytes by task 10826 on cpu 0: [ 120.418879][T10826] security_inode_permission+0x1c/0xc0 [ 120.424315][T10826] inode_permission+0xb2/0x330 [ 120.429095][T10826] link_path_walk+0x14a/0x730 [ 120.433748][T10826] path_lookupat+0x7b/0x560 [ 120.438226][T10826] filename_lookup+0xf2/0x380 [ 120.442882][T10826] user_path_at_empty+0x3b/0x50 [ 120.447702][T10826] do_utimes+0x176/0x290 [ 120.451915][T10826] __x64_sys_utimensat+0xac/0x150 [ 120.456912][T10826] do_syscall_64+0x51/0xb0 [ 120.461355][T10826] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 120.467209][T10826] [ 120.469505][T10826] Reported by Kernel Concurrency Sanitizer on: [ 120.475628][T10826] CPU: 0 PID: 10826 Comm: systemd-udevd Not tainted 5.8.0-rc7-syzkaller #0 [ 120.484199][T10826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.494225][T10826] ================================================================== [ 120.502254][T10826] Kernel panic - not syncing: panic_on_warn set ... [ 120.508815][T10826] CPU: 0 PID: 10826 Comm: systemd-udevd Not tainted 5.8.0-rc7-syzkaller #0 [ 120.517375][T10826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.527454][T10826] Call Trace: [ 120.530718][T10826] dump_stack+0x10f/0x19d [ 120.535018][T10826] panic+0x207/0x64a [ 120.538897][T10826] ? vprintk_emit+0x44a/0x4f0 [ 120.543566][T10826] kcsan_report+0x684/0x690 [ 120.548070][T10826] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 120.553605][T10826] ? security_inode_permission+0x1c/0xc0 [ 120.557490][ T3926] usb 1-1: USB disconnect, device number 6 [ 120.559221][T10826] ? inode_permission+0xb2/0x330 [ 120.559236][T10826] ? link_path_walk+0x14a/0x730 [ 120.574776][T10826] ? path_lookupat+0x7b/0x560 [ 120.579437][T10826] ? filename_lookup+0xf2/0x380 [ 120.584266][T10826] ? user_path_at_empty+0x3b/0x50 [ 120.589263][T10826] ? do_utimes+0x176/0x290 [ 120.593648][T10826] ? __x64_sys_utimensat+0xac/0x150 [ 120.598815][T10826] ? do_syscall_64+0x51/0xb0 [ 120.603401][T10826] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 120.609441][T10826] ? check_preemption_disabled+0x51/0x140 [ 120.615134][T10826] kcsan_setup_watchpoint+0x453/0x4d0 [ 120.620501][T10826] security_inode_permission+0x1c/0xc0 [ 120.625929][T10826] inode_permission+0xb2/0x330 [ 120.630666][T10826] link_path_walk+0x14a/0x730 [ 120.635313][T10826] ? check_preemption_disabled+0x51/0x140 [ 120.641000][T10826] path_lookupat+0x7b/0x560 [ 120.645472][T10826] filename_lookup+0xf2/0x380 [ 120.650124][T10826] ? strncpy_from_user+0x195/0x2e0 [ 120.655206][T10826] user_path_at_empty+0x3b/0x50 [ 120.660027][T10826] do_utimes+0x176/0x290 [ 120.664262][T10826] __x64_sys_utimensat+0xac/0x150 [ 120.669276][T10826] do_syscall_64+0x51/0xb0 [ 120.673667][T10826] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 120.679570][T10826] RIP: 0033:0x7f73054dac42 [ 120.683958][T10826] Code: 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 85 f6 74 2d 48 63 ff 4c 63 d1 b8 18 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 8b 15 21 92 2b 00 f7 [ 120.703531][T10826] RSP: 002b:00007fff19d1dfd8 EFLAGS: 00000202 ORIG_RAX: 0000000000000118 [ 120.711940][T10826] RAX: ffffffffffffffda RBX: 0000556c3aeb2930 RCX: 00007f73054dac42 [ 120.719885][T10826] RDX: 0000000000000000 RSI: 0000556c3ae9f6b0 RDI: ffffffffffffff9c [ 120.727825][T10826] RBP: 00007fff19d1e150 R08: 000000000000b400 R09: 00000000000000d8 [ 120.735769][T10826] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fff19d1e0a0 [ 120.743713][T10826] R13: 0000000000000000 R14: 0000000000000003 R15: 000000000000000e [ 120.753030][T10826] Kernel Offset: disabled [ 120.757339][T10826] Rebooting in 86400 seconds..