Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. 2020/09/06 12:51:00 fuzzer started 2020/09/06 12:51:01 dialing manager at 10.128.0.26:45095 2020/09/06 12:51:01 syscalls: 3333 2020/09/06 12:51:01 code coverage: enabled 2020/09/06 12:51:01 comparison tracing: enabled 2020/09/06 12:51:01 extra coverage: enabled 2020/09/06 12:51:01 setuid sandbox: enabled 2020/09/06 12:51:01 namespace sandbox: enabled 2020/09/06 12:51:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/06 12:51:01 fault injection: enabled 2020/09/06 12:51:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/06 12:51:01 net packet injection: enabled 2020/09/06 12:51:01 net device setup: enabled 2020/09/06 12:51:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/06 12:51:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/06 12:51:01 USB emulation: enabled 2020/09/06 12:51:01 hci packet injection: enabled 12:54:10 executing program 0: 12:54:10 executing program 1: 12:54:10 executing program 2: 12:54:11 executing program 3: 12:54:11 executing program 4: 12:54:11 executing program 5: syzkaller login: [ 252.589720][ T6867] IPVS: ftp: loaded support on port[0] = 21 [ 252.713568][ T6869] IPVS: ftp: loaded support on port[0] = 21 [ 252.919110][ T6867] chnl_net:caif_netlink_parms(): no params data found [ 252.975803][ T6871] IPVS: ftp: loaded support on port[0] = 21 [ 253.155292][ T6867] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.176119][ T6867] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.184563][ T6867] device bridge_slave_0 entered promiscuous mode [ 253.198832][ T6867] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.205931][ T6867] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.215109][ T6867] device bridge_slave_1 entered promiscuous mode [ 253.272307][ T6869] chnl_net:caif_netlink_parms(): no params data found [ 253.341923][ T6867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.404498][ T6873] IPVS: ftp: loaded support on port[0] = 21 [ 253.410513][ T6867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.541952][ T6867] team0: Port device team_slave_0 added [ 253.563795][ T6875] IPVS: ftp: loaded support on port[0] = 21 [ 253.609871][ T6867] team0: Port device team_slave_1 added [ 253.622377][ T6877] IPVS: ftp: loaded support on port[0] = 21 [ 253.692457][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.699859][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.729055][ T6867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.768967][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.778898][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.806118][ T6867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.827437][ T6869] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.834506][ T6869] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.843449][ T6869] device bridge_slave_0 entered promiscuous mode [ 253.854342][ T6869] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.862085][ T6869] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.870247][ T6869] device bridge_slave_1 entered promiscuous mode [ 253.962391][ T6867] device hsr_slave_0 entered promiscuous mode [ 253.970423][ T6867] device hsr_slave_1 entered promiscuous mode [ 254.010942][ T6869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.072624][ T6869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.104254][ T6871] chnl_net:caif_netlink_parms(): no params data found [ 254.317084][ T6869] team0: Port device team_slave_0 added [ 254.323230][ T6873] chnl_net:caif_netlink_parms(): no params data found [ 254.361606][ T6869] team0: Port device team_slave_1 added [ 254.434525][ T6875] chnl_net:caif_netlink_parms(): no params data found [ 254.474194][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.482384][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.514945][ T6869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.557022][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 254.590734][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.601788][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.630265][ T6869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.705717][ T6871] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.713266][ T6871] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.722214][ T2633] Bluetooth: hci1: command 0x0409 tx timeout [ 254.729914][ T6871] device bridge_slave_0 entered promiscuous mode [ 254.744065][ T6877] chnl_net:caif_netlink_parms(): no params data found [ 254.772922][ T6871] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.781423][ T6871] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.790044][ T6871] device bridge_slave_1 entered promiscuous mode [ 254.829411][ T6869] device hsr_slave_0 entered promiscuous mode [ 254.845637][ T6869] device hsr_slave_1 entered promiscuous mode [ 254.852556][ T6869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.862051][ T6869] Cannot create hsr debugfs directory [ 254.904094][ T6873] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.911919][ T6873] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.921051][ T6873] device bridge_slave_0 entered promiscuous mode [ 254.949730][ T6871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.959108][ T2633] Bluetooth: hci2: command 0x0409 tx timeout [ 254.977565][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.984671][ T6873] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.995065][ T6873] device bridge_slave_1 entered promiscuous mode [ 255.021206][ T6871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.088075][ T6875] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.095149][ T6875] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.105756][ T6875] device bridge_slave_0 entered promiscuous mode [ 255.145325][ T6867] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.170100][ T6875] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.177812][ T6875] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.185568][ T6875] device bridge_slave_1 entered promiscuous mode [ 255.198858][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 255.198912][ T6867] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.225381][ T6871] team0: Port device team_slave_0 added [ 255.236430][ T6873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.248469][ T6871] team0: Port device team_slave_1 added [ 255.276607][ T6867] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.287538][ T6873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.341159][ T6867] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.358534][ T2465] Bluetooth: hci4: command 0x0409 tx timeout [ 255.379522][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.392506][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.420719][ T6871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.435335][ T6875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.451387][ T6875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.465845][ T6877] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.472945][ T6877] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.481827][ T6877] device bridge_slave_0 entered promiscuous mode [ 255.509570][ T6873] team0: Port device team_slave_0 added [ 255.516142][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.523101][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.549280][ T2633] Bluetooth: hci5: command 0x0409 tx timeout [ 255.555476][ T6871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.579795][ T6877] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.587452][ T6877] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.595204][ T6877] device bridge_slave_1 entered promiscuous mode [ 255.610007][ T6873] team0: Port device team_slave_1 added [ 255.674250][ T6875] team0: Port device team_slave_0 added [ 255.718722][ T6875] team0: Port device team_slave_1 added [ 255.726684][ T6877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.737976][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.745660][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.774129][ T6873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.790326][ T6871] device hsr_slave_0 entered promiscuous mode [ 255.798155][ T6871] device hsr_slave_1 entered promiscuous mode [ 255.804774][ T6871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.812717][ T6871] Cannot create hsr debugfs directory [ 255.841800][ T6877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.852405][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.860324][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.888243][ T6873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.932187][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.941175][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.968230][ T6875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.020444][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.032758][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.063946][ T6875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.112270][ T6877] team0: Port device team_slave_0 added [ 256.134661][ T6873] device hsr_slave_0 entered promiscuous mode [ 256.143668][ T6873] device hsr_slave_1 entered promiscuous mode [ 256.150946][ T6873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.163013][ T6873] Cannot create hsr debugfs directory [ 256.210155][ T6877] team0: Port device team_slave_1 added [ 256.292990][ T6869] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.312360][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.322115][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.349045][ T6877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.370370][ T6875] device hsr_slave_0 entered promiscuous mode [ 256.377616][ T6875] device hsr_slave_1 entered promiscuous mode [ 256.385202][ T6875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.392921][ T6875] Cannot create hsr debugfs directory [ 256.417908][ T6869] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.432498][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.439827][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.468163][ T6877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.494532][ T6869] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.531160][ T6869] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.624899][ T6877] device hsr_slave_0 entered promiscuous mode [ 256.634044][ T6877] device hsr_slave_1 entered promiscuous mode [ 256.642168][ T6877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.651405][ T6877] Cannot create hsr debugfs directory [ 256.654951][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 256.800653][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 256.829435][ T6871] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.856967][ T6871] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.905217][ T6867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.928658][ T6871] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.945630][ T6871] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.033795][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.045807][ T2633] Bluetooth: hci2: command 0x041b tx timeout [ 257.048821][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.066780][ T6867] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.111527][ T6873] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.124532][ T6873] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.166429][ T6875] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 257.187584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.201199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.210687][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.218012][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.236605][ T6873] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.258439][ T6875] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 257.273238][ T6875] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 257.285840][ T2633] Bluetooth: hci3: command 0x041b tx timeout [ 257.298082][ T6875] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 257.314156][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.323029][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.332622][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.342225][ T7788] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.349381][ T7788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.359301][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.379790][ T6873] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.424867][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.437952][ T2633] Bluetooth: hci4: command 0x041b tx timeout [ 257.456546][ T6869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.476166][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.485118][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.494366][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.504592][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.515528][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.524588][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.534013][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.552456][ T6877] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 257.595781][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 257.603625][ T6877] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 257.622790][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.632377][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.641684][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.651075][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.670930][ T6869] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.695362][ T6877] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 257.706701][ T6877] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 257.727656][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.759196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.769333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.778450][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.785548][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.793999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.803086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.811840][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.819023][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.826995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.886059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.894053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.908149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.919416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.928992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.968840][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.979357][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.988633][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.999020][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.015119][ T6867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.051191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.060855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.071525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.080902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.116462][ T6869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.189632][ T6871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.209871][ T6875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.257841][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.268283][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.277152][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.284597][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.293509][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.302697][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.318114][ T6875] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.340308][ T6871] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.351103][ T6869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.364699][ T6873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.379257][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.387740][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.395501][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.406858][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.415236][ T2633] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.422357][ T2633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.458455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.467592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.478780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.487403][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.494481][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.502843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.512464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.521030][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.529074][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.537546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.559288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.586901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.595444][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.602632][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.613680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.623802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.632961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.691256][ T6873] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.700455][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.716226][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.724309][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.746633][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.755265][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.764836][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.774476][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.783755][ T7788] Bluetooth: hci0: command 0x040f tx timeout [ 258.827089][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.835296][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.846331][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.854973][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.864865][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.874114][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.884677][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.893810][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.902566][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.911342][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.920629][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.929874][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.938630][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.947720][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.957220][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.965912][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.974577][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.983586][ T7788] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.990775][ T7788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.999000][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.007090][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.015193][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.024429][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.033112][ T7788] Bluetooth: hci1: command 0x040f tx timeout [ 259.038555][ T6867] device veth0_vlan entered promiscuous mode [ 259.051616][ T6875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.072784][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.082879][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.093375][ T6773] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.100547][ T6773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.109224][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.118635][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.128707][ T6773] Bluetooth: hci2: command 0x040f tx timeout [ 259.154496][ T6867] device veth1_vlan entered promiscuous mode [ 259.167809][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.182434][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.190805][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.224552][ T6877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.256987][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.266756][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.274675][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.283655][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.293247][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.318350][ T6869] device veth0_vlan entered promiscuous mode [ 259.327830][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.342257][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.351297][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.365455][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.366625][ T8173] Bluetooth: hci3: command 0x040f tx timeout [ 259.411983][ T6877] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.424483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.433404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.450028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.459903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.471101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.480716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.492290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.515944][ T6773] Bluetooth: hci4: command 0x040f tx timeout [ 259.525363][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.535314][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.544641][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.552574][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.561435][ T6869] device veth1_vlan entered promiscuous mode [ 259.572391][ T6875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.587807][ T6867] device veth0_macvtap entered promiscuous mode [ 259.615616][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.623850][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.634394][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.643538][ T6773] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.650682][ T6773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.672759][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.681650][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.693030][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.702795][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.711705][ T6773] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.718831][ T6773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.731298][ T6867] device veth1_macvtap entered promiscuous mode [ 259.740654][ T8173] Bluetooth: hci5: command 0x040f tx timeout [ 259.752634][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.770918][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.785040][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.801482][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.819023][ T6871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.845331][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.863401][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.873792][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.923675][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.932396][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.942174][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.951129][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.961409][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.970434][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.979456][ T6773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.000665][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.019813][ T6877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.045995][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.054998][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.064873][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.074566][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.083690][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.092966][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.108697][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.141677][ T6869] device veth0_macvtap entered promiscuous mode [ 260.149030][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.159853][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.169087][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.178143][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.187165][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.206575][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.214066][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.239390][ T6867] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.250168][ T6867] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.259480][ T6867] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.268714][ T6867] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.284225][ T6869] device veth1_macvtap entered promiscuous mode [ 260.300311][ T6877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.312719][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.321241][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.329525][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.351840][ T6873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.398464][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.408548][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.417745][ T6875] device veth0_vlan entered promiscuous mode [ 260.442180][ T6871] device veth0_vlan entered promiscuous mode [ 260.451121][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.460001][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.469263][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.479387][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.518752][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.529897][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.541792][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.550349][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.559347][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.567442][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.576348][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.598635][ T6875] device veth1_vlan entered promiscuous mode [ 260.622593][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.645664][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.663279][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.672588][ T6871] device veth1_vlan entered promiscuous mode [ 260.700372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.726685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.734961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.756283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:54:20 executing program 0: [ 260.769360][ T6869] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.786919][ T6869] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.797100][ T6869] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.815840][ T6869] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:54:20 executing program 0: [ 260.875542][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 260.889317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.909089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:54:20 executing program 0: [ 260.928010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.944075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 12:54:20 executing program 0: 12:54:20 executing program 0: [ 261.035416][ T6873] device veth0_vlan entered promiscuous mode [ 261.051325][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.075235][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 12:54:20 executing program 0: [ 261.116038][ T12] Bluetooth: hci1: command 0x0419 tx timeout [ 261.125872][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.142020][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.194107][ T6875] device veth0_macvtap entered promiscuous mode [ 261.202758][ T8173] Bluetooth: hci2: command 0x0419 tx timeout [ 261.241213][ T6871] device veth0_macvtap entered promiscuous mode 12:54:20 executing program 0: [ 261.284435][ T6877] device veth0_vlan entered promiscuous mode [ 261.316623][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.332824][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.341494][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.384900][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.404957][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.414818][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.432560][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.443147][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.446500][ T12] Bluetooth: hci3: command 0x0419 tx timeout [ 261.453441][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.465931][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.474024][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.481949][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.497456][ T6875] device veth1_macvtap entered promiscuous mode [ 261.510329][ T6873] device veth1_vlan entered promiscuous mode [ 261.521085][ T6871] device veth1_macvtap entered promiscuous mode [ 261.559561][ T6877] device veth1_vlan entered promiscuous mode [ 261.616228][ T8173] Bluetooth: hci4: command 0x0419 tx timeout [ 261.632207][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.655998][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:54:20 executing program 1: [ 261.676242][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.694165][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.735941][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.756427][ T6773] Bluetooth: hci5: command 0x0419 tx timeout [ 261.787976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.802552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.826951][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.849544][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.870641][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.884336][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.894402][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.905033][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.918140][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.929444][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.941246][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.955455][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.966069][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.978877][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.993382][ T6877] device veth0_macvtap entered promiscuous mode [ 262.004330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.013406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.022616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.032256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.041262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.050039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.063584][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.079136][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.090159][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.100706][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.111831][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.122385][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.133546][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.147281][ T6875] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.159116][ T6875] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.168438][ T6875] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.178656][ T6875] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.193564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.202957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.211958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.231155][ T6871] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.241969][ T6871] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.253367][ T6871] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.262671][ T6871] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.274897][ T6877] device veth1_macvtap entered promiscuous mode [ 262.284807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.294595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.303819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.315831][ T6873] device veth0_macvtap entered promiscuous mode [ 262.330819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.350053][ T6873] device veth1_macvtap entered promiscuous mode [ 262.430246][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.442220][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.454335][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.466035][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.477207][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.487688][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.498952][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.509454][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.522779][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.552729][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:54:21 executing program 2: [ 262.595639][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.612829][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.649921][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.665345][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.685419][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.715953][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.731591][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.754873][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.785369][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.807367][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.835718][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.866337][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.885631][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.894530][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.919980][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.937714][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.949779][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.962259][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.973155][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.984677][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.005300][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.029829][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.044434][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.057474][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.071175][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.083362][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.094899][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.105944][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.117950][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.132280][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.143818][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.154896][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.166400][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.187248][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.211299][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.221007][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.231830][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.241917][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.256295][ T6877] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.265039][ T6877] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.286877][ T6877] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.299825][ T6877] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.316713][ T6873] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.327916][ T6873] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.336976][ T6873] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.346879][ T6873] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:54:22 executing program 3: 12:54:22 executing program 0: 12:54:22 executing program 5: 12:54:22 executing program 1: 12:54:22 executing program 2: 12:54:22 executing program 4: 12:54:22 executing program 0: 12:54:22 executing program 1: 12:54:23 executing program 4: 12:54:23 executing program 2: 12:54:23 executing program 3: 12:54:23 executing program 5: 12:54:23 executing program 0: 12:54:23 executing program 1: 12:54:23 executing program 4: 12:54:23 executing program 3: 12:54:23 executing program 5: 12:54:23 executing program 2: 12:54:23 executing program 0: 12:54:23 executing program 1: 12:54:23 executing program 4: 12:54:23 executing program 3: 12:54:23 executing program 5: 12:54:23 executing program 2: 12:54:23 executing program 0: 12:54:23 executing program 1: 12:54:23 executing program 4: 12:54:23 executing program 3: 12:54:23 executing program 5: 12:54:23 executing program 2: 12:54:23 executing program 1: 12:54:23 executing program 0: 12:54:23 executing program 4: 12:54:23 executing program 5: 12:54:23 executing program 1: 12:54:23 executing program 2: 12:54:23 executing program 3: 12:54:23 executing program 0: 12:54:23 executing program 4: 12:54:23 executing program 1: 12:54:23 executing program 5: 12:54:23 executing program 2: 12:54:24 executing program 0: 12:54:24 executing program 3: 12:54:24 executing program 4: 12:54:24 executing program 1: 12:54:24 executing program 5: 12:54:24 executing program 2: 12:54:24 executing program 3: 12:54:24 executing program 0: 12:54:24 executing program 4: 12:54:24 executing program 1: 12:54:24 executing program 5: 12:54:24 executing program 2: 12:54:24 executing program 3: 12:54:24 executing program 0: 12:54:24 executing program 4: 12:54:24 executing program 1: 12:54:24 executing program 5: 12:54:24 executing program 3: 12:54:24 executing program 2: 12:54:24 executing program 1: 12:54:24 executing program 0: 12:54:24 executing program 4: 12:54:24 executing program 3: 12:54:24 executing program 5: 12:54:24 executing program 2: 12:54:24 executing program 1: 12:54:24 executing program 0: 12:54:24 executing program 3: 12:54:24 executing program 4: 12:54:24 executing program 2: 12:54:24 executing program 5: 12:54:24 executing program 0: 12:54:24 executing program 1: 12:54:24 executing program 3: 12:54:24 executing program 4: 12:54:25 executing program 2: 12:54:25 executing program 0: 12:54:25 executing program 5: 12:54:25 executing program 1: 12:54:25 executing program 3: 12:54:25 executing program 4: 12:54:25 executing program 2: 12:54:25 executing program 5: 12:54:25 executing program 0: 12:54:25 executing program 1: 12:54:25 executing program 3: 12:54:25 executing program 2: 12:54:25 executing program 4: 12:54:25 executing program 5: 12:54:25 executing program 0: 12:54:25 executing program 3: 12:54:25 executing program 4: 12:54:25 executing program 2: 12:54:25 executing program 1: 12:54:25 executing program 4: 12:54:25 executing program 0: 12:54:25 executing program 5: 12:54:25 executing program 2: 12:54:25 executing program 3: 12:54:25 executing program 1: 12:54:25 executing program 4: 12:54:25 executing program 3: 12:54:25 executing program 0: 12:54:25 executing program 5: 12:54:25 executing program 2: 12:54:25 executing program 4: 12:54:25 executing program 1: 12:54:25 executing program 5: 12:54:25 executing program 0: 12:54:25 executing program 3: 12:54:25 executing program 2: 12:54:26 executing program 5: 12:54:26 executing program 1: 12:54:26 executing program 4: 12:54:26 executing program 0: 12:54:26 executing program 3: 12:54:26 executing program 2: 12:54:26 executing program 4: 12:54:26 executing program 1: 12:54:26 executing program 5: 12:54:26 executing program 2: 12:54:26 executing program 0: 12:54:26 executing program 3: 12:54:26 executing program 1: 12:54:26 executing program 2: 12:54:26 executing program 4: 12:54:26 executing program 5: 12:54:26 executing program 0: 12:54:26 executing program 3: 12:54:26 executing program 2: 12:54:26 executing program 1: 12:54:26 executing program 4: 12:54:26 executing program 5: 12:54:26 executing program 0: 12:54:26 executing program 4: 12:54:26 executing program 2: 12:54:26 executing program 3: 12:54:26 executing program 1: 12:54:26 executing program 5: 12:54:26 executing program 0: 12:54:26 executing program 4: 12:54:26 executing program 2: 12:54:26 executing program 3: 12:54:26 executing program 5: 12:54:26 executing program 1: 12:54:26 executing program 4: 12:54:27 executing program 0: 12:54:27 executing program 2: 12:54:27 executing program 3: 12:54:27 executing program 1: 12:54:27 executing program 5: 12:54:27 executing program 4: 12:54:27 executing program 0: 12:54:27 executing program 2: 12:54:27 executing program 3: 12:54:27 executing program 5: 12:54:27 executing program 1: 12:54:27 executing program 4: 12:54:27 executing program 0: 12:54:27 executing program 2: 12:54:27 executing program 3: 12:54:27 executing program 1: 12:54:27 executing program 4: 12:54:27 executing program 5: 12:54:27 executing program 0: 12:54:27 executing program 2: 12:54:27 executing program 3: 12:54:27 executing program 1: 12:54:27 executing program 5: 12:54:27 executing program 4: 12:54:27 executing program 2: 12:54:27 executing program 0: 12:54:27 executing program 3: 12:54:27 executing program 5: 12:54:27 executing program 1: 12:54:27 executing program 4: 12:54:27 executing program 2: 12:54:27 executing program 5: 12:54:27 executing program 3: 12:54:27 executing program 4: 12:54:28 executing program 0: 12:54:28 executing program 1: 12:54:28 executing program 5: 12:54:28 executing program 2: 12:54:28 executing program 3: 12:54:28 executing program 4: 12:54:28 executing program 1: 12:54:28 executing program 0: 12:54:28 executing program 5: 12:54:28 executing program 2: 12:54:28 executing program 4: 12:54:28 executing program 1: 12:54:28 executing program 0: 12:54:28 executing program 3: 12:54:28 executing program 2: 12:54:28 executing program 1: 12:54:28 executing program 5: 12:54:28 executing program 0: 12:54:28 executing program 4: 12:54:28 executing program 3: 12:54:28 executing program 1: 12:54:28 executing program 2: 12:54:28 executing program 5: 12:54:28 executing program 0: 12:54:28 executing program 3: 12:54:28 executing program 4: 12:54:28 executing program 0: 12:54:28 executing program 2: 12:54:28 executing program 5: 12:54:28 executing program 1: 12:54:28 executing program 4: 12:54:28 executing program 3: 12:54:29 executing program 2: 12:54:29 executing program 0: 12:54:29 executing program 5: 12:54:29 executing program 1: 12:54:29 executing program 3: 12:54:29 executing program 4: 12:54:29 executing program 2: 12:54:29 executing program 0: 12:54:29 executing program 5: 12:54:29 executing program 1: 12:54:29 executing program 3: 12:54:29 executing program 5: 12:54:29 executing program 4: 12:54:29 executing program 2: 12:54:29 executing program 0: 12:54:29 executing program 1: 12:54:29 executing program 3: 12:54:29 executing program 4: 12:54:29 executing program 5: 12:54:29 executing program 2: 12:54:29 executing program 1: 12:54:29 executing program 0: 12:54:29 executing program 3: 12:54:29 executing program 2: 12:54:29 executing program 5: 12:54:29 executing program 4: 12:54:29 executing program 0: 12:54:29 executing program 1: 12:54:29 executing program 3: 12:54:29 executing program 2: 12:54:29 executing program 5: 12:54:29 executing program 4: 12:54:29 executing program 0: 12:54:29 executing program 1: 12:54:30 executing program 3: 12:54:30 executing program 2: 12:54:30 executing program 5: 12:54:30 executing program 4: 12:54:30 executing program 0: 12:54:30 executing program 3: 12:54:30 executing program 1: 12:54:30 executing program 5: 12:54:30 executing program 2: 12:54:30 executing program 4: 12:54:30 executing program 0: 12:54:30 executing program 1: 12:54:30 executing program 3: 12:54:30 executing program 5: 12:54:30 executing program 2: 12:54:30 executing program 4: 12:54:30 executing program 0: 12:54:30 executing program 3: 12:54:30 executing program 1: 12:54:30 executing program 5: 12:54:30 executing program 2: 12:54:30 executing program 4: 12:54:30 executing program 1: 12:54:30 executing program 0: 12:54:30 executing program 3: 12:54:30 executing program 2: 12:54:30 executing program 5: 12:54:30 executing program 4: 12:54:30 executing program 1: 12:54:30 executing program 3: 12:54:30 executing program 0: 12:54:30 executing program 2: 12:54:30 executing program 5: 12:54:30 executing program 4: 12:54:30 executing program 1: 12:54:31 executing program 0: 12:54:31 executing program 3: 12:54:31 executing program 2: 12:54:31 executing program 1: 12:54:31 executing program 5: 12:54:31 executing program 4: 12:54:31 executing program 0: 12:54:31 executing program 3: 12:54:31 executing program 1: 12:54:31 executing program 4: 12:54:31 executing program 2: 12:54:31 executing program 5: 12:54:31 executing program 0: 12:54:31 executing program 3: 12:54:31 executing program 1: 12:54:31 executing program 2: 12:54:31 executing program 4: 12:54:31 executing program 0: 12:54:31 executing program 5: 12:54:31 executing program 3: 12:54:31 executing program 1: 12:54:31 executing program 0: 12:54:31 executing program 2: 12:54:31 executing program 3: 12:54:31 executing program 4: 12:54:31 executing program 5: 12:54:31 executing program 1: 12:54:31 executing program 0: 12:54:31 executing program 2: 12:54:31 executing program 4: 12:54:31 executing program 3: 12:54:31 executing program 1: 12:54:32 executing program 5: 12:54:32 executing program 0: 12:54:32 executing program 1: 12:54:32 executing program 3: 12:54:32 executing program 2: 12:54:32 executing program 0: 12:54:32 executing program 4: 12:54:32 executing program 5: 12:54:32 executing program 3: 12:54:32 executing program 0: 12:54:32 executing program 1: 12:54:32 executing program 2: 12:54:32 executing program 4: 12:54:32 executing program 5: 12:54:32 executing program 3: 12:54:32 executing program 1: 12:54:32 executing program 0: 12:54:32 executing program 4: 12:54:32 executing program 5: 12:54:32 executing program 2: 12:54:32 executing program 1: 12:54:32 executing program 3: 12:54:32 executing program 0: 12:54:32 executing program 4: 12:54:32 executing program 1: 12:54:32 executing program 2: 12:54:32 executing program 5: 12:54:32 executing program 0: 12:54:32 executing program 4: 12:54:32 executing program 2: 12:54:32 executing program 3: 12:54:32 executing program 1: 12:54:32 executing program 5: 12:54:33 executing program 0: 12:54:33 executing program 4: 12:54:33 executing program 3: 12:54:33 executing program 1: 12:54:33 executing program 2: 12:54:33 executing program 5: 12:54:33 executing program 4: 12:54:33 executing program 0: 12:54:33 executing program 3: 12:54:33 executing program 1: 12:54:33 executing program 2: 12:54:33 executing program 5: 12:54:33 executing program 4: 12:54:33 executing program 3: 12:54:33 executing program 0: 12:54:33 executing program 1: 12:54:33 executing program 2: 12:54:33 executing program 5: 12:54:33 executing program 0: 12:54:33 executing program 5: 12:54:33 executing program 1: 12:54:33 executing program 4: 12:54:33 executing program 3: 12:54:33 executing program 2: 12:54:33 executing program 0: 12:54:33 executing program 5: 12:54:33 executing program 3: 12:54:33 executing program 4: 12:54:33 executing program 1: 12:54:33 executing program 0: 12:54:33 executing program 2: 12:54:34 executing program 3: 12:54:34 executing program 5: 12:54:34 executing program 4: 12:54:34 executing program 1: 12:54:34 executing program 2: 12:54:34 executing program 0: 12:54:34 executing program 5: 12:54:34 executing program 3: 12:54:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) geteuid() sysfs$2(0x2, 0x6, &(0x7f0000000000)=""/98) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000340)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x4}}}, 0x24}}, 0x0) 12:54:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x4, 0x3, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0xfffffffffffffffe, 0x0) 12:54:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/proc/sys/net/ipv4/vs/sync_threshold\x00'}}]}) 12:54:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r4, 0xc0984124, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:54:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:54:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x10003, 0x0, 0x40000, 0x0, 0xaae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000280)=0x80004) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001000050700ff79000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000050000140012800b0001006dfd727365630000040002800a0005003c1438f99be50f3742eb955299a2d5e5357aeb411d36656347109e3d4df4276b5ab50d23d30db9a7c41371b110dcdbe731e6fe8a71e32e1f2bd0d02950aad8e95656467fc94d97ba50dd796ff221bceb4ed087ebbb70972364ac60122490a07e4ab945e41dfce609d36897a83fae9037c78bd57ded62815bb549c222b20a9c253885db7cb742bf85077f6780b7e1fe6f019908d54aeb1382a8efc3dc657e0128fe22e93485665b1d6a3a9b918cafff52661646d1932e0ad36ce03cc586860c54175b2b0bac00000000000000"], 0x40}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x5) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfffffff0, 0x0, 0x4000010}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x7ff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pwrite64(r3, 0x0, 0x0, 0x6) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x8300) [ 275.235062][ T8658] gfs2: fsid=_proc_sys_net_ipv4_vs_sync_threshold: Trying to join cluster "lock_nolock", "_proc_sys_net_ipv4_vs_sync_threshold" 12:54:34 executing program 1: [ 275.280410][ T8658] gfs2: fsid=_proc_sys_net_ipv4_vs_sync_threshold: Now mounting FS... [ 275.291505][ T8664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 275.302962][ T8658] gfs2: not a GFS2 filesystem [ 275.308489][ T8658] gfs2: fsid=_proc_sys_net_ipv4_vs_sync_threshold: can't read superblock [ 275.318068][ T8658] gfs2: fsid=_proc_sys_net_ipv4_vs_sync_threshold: can't read superblock: -22 12:54:34 executing program 1: [ 275.373076][ T8670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 275.418031][ C1] hrtimer: interrupt took 70374 ns 12:54:34 executing program 2: 12:54:34 executing program 4: [ 275.460737][ T8674] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 275.535254][ T8684] Unknown ioctl 4713 12:54:34 executing program 1: [ 275.555957][ T8684] Unknown ioctl 1074026002 12:54:34 executing program 4: [ 275.597867][ T8684] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 12:54:34 executing program 2: [ 275.657025][ T8674] Unknown ioctl 4713 [ 275.667205][ T8674] Unknown ioctl 1074026002 12:54:35 executing program 3: 12:54:35 executing program 1: 12:54:35 executing program 5: 12:54:35 executing program 0: 12:54:35 executing program 4: 12:54:35 executing program 2: 12:54:35 executing program 5: 12:54:35 executing program 1: 12:54:35 executing program 2: 12:54:35 executing program 3: 12:54:35 executing program 4: 12:54:35 executing program 5: 12:54:35 executing program 0: 12:54:35 executing program 1: 12:54:35 executing program 3: 12:54:35 executing program 2: 12:54:35 executing program 4: 12:54:35 executing program 0: 12:54:35 executing program 5: 12:54:35 executing program 1: 12:54:35 executing program 3: 12:54:35 executing program 4: 12:54:35 executing program 2: 12:54:35 executing program 0: 12:54:35 executing program 5: 12:54:35 executing program 4: 12:54:36 executing program 3: 12:54:36 executing program 2: 12:54:36 executing program 1: 12:54:36 executing program 4: 12:54:36 executing program 0: 12:54:36 executing program 5: 12:54:36 executing program 2: 12:54:36 executing program 3: 12:54:36 executing program 4: 12:54:36 executing program 1: 12:54:36 executing program 0: 12:54:36 executing program 5: 12:54:36 executing program 2: 12:54:36 executing program 3: 12:54:36 executing program 4: 12:54:36 executing program 0: 12:54:36 executing program 5: 12:54:36 executing program 1: 12:54:36 executing program 3: 12:54:36 executing program 2: 12:54:36 executing program 0: 12:54:36 executing program 4: 12:54:36 executing program 5: 12:54:36 executing program 1: 12:54:36 executing program 3: 12:54:36 executing program 2: 12:54:36 executing program 4: 12:54:36 executing program 0: 12:54:36 executing program 5: 12:54:36 executing program 1: 12:54:36 executing program 2: 12:54:36 executing program 0: 12:54:36 executing program 3: 12:54:36 executing program 4: 12:54:36 executing program 5: 12:54:36 executing program 1: 12:54:37 executing program 2: 12:54:37 executing program 0: 12:54:37 executing program 3: 12:54:37 executing program 5: 12:54:37 executing program 4: 12:54:37 executing program 1: 12:54:37 executing program 0: 12:54:37 executing program 2: 12:54:37 executing program 3: 12:54:37 executing program 5: 12:54:37 executing program 2: 12:54:37 executing program 4: 12:54:37 executing program 1: 12:54:37 executing program 0: 12:54:37 executing program 3: 12:54:37 executing program 5: 12:54:37 executing program 2: 12:54:37 executing program 4: 12:54:37 executing program 1: 12:54:37 executing program 0: 12:54:37 executing program 2: 12:54:37 executing program 3: 12:54:37 executing program 5: 12:54:37 executing program 1: 12:54:37 executing program 4: 12:54:37 executing program 2: 12:54:37 executing program 0: 12:54:37 executing program 3: 12:54:37 executing program 5: 12:54:37 executing program 1: 12:54:37 executing program 4: 12:54:37 executing program 3: 12:54:37 executing program 0: 12:54:37 executing program 2: 12:54:37 executing program 1: 12:54:37 executing program 5: 12:54:38 executing program 4: 12:54:38 executing program 3: 12:54:38 executing program 0: 12:54:38 executing program 1: 12:54:38 executing program 4: 12:54:38 executing program 5: 12:54:38 executing program 2: 12:54:38 executing program 3: 12:54:38 executing program 0: 12:54:38 executing program 5: 12:54:38 executing program 1: 12:54:38 executing program 4: 12:54:38 executing program 2: 12:54:38 executing program 3: 12:54:38 executing program 4: 12:54:38 executing program 5: 12:54:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f00000005c0)) 12:54:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000180)={[{@nfs_export_on='nfs_export=on'}]}) 12:54:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 12:54:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) 12:54:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000003980)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 12:54:38 executing program 4: clone3(&(0x7f0000000500)={0x1112000, 0x0, 0x0, 0x0, {}, 0x0, 0xfeff, 0x0, &(0x7f00000000c0)=[0x0], 0x1}, 0x58) 12:54:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)={0xe0, 0x13, 0x1, 0x0, 0x0, "", [@generic="ff44a628fa66867ef52e157182a8abe43f48c87b1f2a5e4633ef22e4be7cd01a4c1787c1", @generic="8ef5bb6a8856cca1396db94a0f93e75d92d97e20d4ed98cee2f2fad9f741d702020020afb46ed54f36839696eae59d3548c552d1a85cc09a8404f58c931c1b5b80d660dbb22be985fb321c5bdab4f95b30ae620ffa752a072335e89f3a28807807814dd6ae9d7a19603c5ec920c0caa82e005af62d7314c20f", @nested={0x2d, 0x0, 0x0, 0x1, [@generic="c6f420145d489bf087b9f631f25f96d6f2467d172520fc8954e0c34d3d48aca819246e1423e4ab5ce8"]}]}, 0xe0}], 0x1}, 0x0) 12:54:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a30000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 12:54:38 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x4}]}}]}, 0x40}}, 0x0) [ 279.407882][ T8834] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 279.444052][ T8835] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 279.468925][ T8834] overlayfs: missing 'lowerdir' 12:54:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000180)={0x1200, {"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", 0x1000}}, 0x1006) 12:54:38 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000340)=""/74, 0xfffffffffffffe8f, &(0x7f0000000400)={&(0x7f0000000540)={'xxhash64-generic\x00'}}) [ 279.502144][ T8835] overlayfs: missing 'lowerdir' 12:54:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="a756000000ea54c7beef915d564c90c2001012ca6bcbb82c867b222e4629aa8fff", 0x21) 12:54:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0xffff}]}}}]}, 0x40}}, 0x0) 12:54:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x11, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, r5, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x60}}, {0x8, 0x6, r4}}}]}}]}, 0x60}}, 0x0) 12:54:39 executing program 4: mlockall(0x3) mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 280.269185][ T8847] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 12:54:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 12:54:39 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./control\x00', 0x44000007) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0x26000400) gettid() rmdir(&(0x7f0000000100)='./control\x00') 12:54:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x93fc7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @ioapic={0x14000, 0x0, 0x70ec476d}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:54:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee3000/0x2000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x23457}, 0x9) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 280.310308][ T8866] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 280.359474][ T8846] syz-executor.5 (8846) used greatest stack depth: 23616 bytes left 12:54:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'geneve0\x00'}}}}}, 0x34}}, 0x0) 12:54:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) sendfile(r1, r0, 0x0, 0x4000000000010048) [ 280.520959][ T8877] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:54:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_elf64(r1, 0x0, 0x0) [ 280.631148][ T8890] tipc: Failed to obtain node identity [ 280.658487][ T8890] tipc: Enabling of bearer rejected, failed to enable media 12:54:40 executing program 1: getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0x9, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 12:54:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) getpgrp(0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) wait4(0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:54:40 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000012001fffffff000000000000070000800800000081000000040000000c001d"], 0x2c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 12:54:40 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000300)}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000018477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:54:40 executing program 4: keyctl$set_reqkey_keyring(0x63, 0x0) 12:54:40 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) clock_gettime(0x2, &(0x7f00000002c0)) 12:54:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000093f30000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 12:54:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x8, @output}) 12:54:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newnexthop={0x24, 0x68, 0x3, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_GROUP_TYPE={0x6}]}, 0x24}}, 0x0) 12:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000300), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 281.055867][ T8919] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 281.056166][ T8919] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 12:54:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xe, &(0x7f0000000200)={@broadcast, @random="5488a96aaa23", @void, {@mpls_mc}}, 0x0) 12:54:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x9}) 12:54:40 executing program 0: setrlimit(0x7, &(0x7f0000000080)) clone(0x1100, 0x0, 0x0, 0x0, 0x0) 12:54:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') open(&(0x7f0000000040)='./file0\x00', 0xea8c5, 0x0) 12:54:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x4a}}) 12:54:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:54:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 12:54:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 12:54:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x8004ae98, &(0x7f0000000280)) 12:54:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0', '1'}, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 12:54:41 executing program 5: 12:54:41 executing program 2: 12:54:41 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 12:54:41 executing program 5: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000880)='cpu&3\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x0ff\xf0\xd2\x9ba\xfd\xe8eq*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00)\x8e8P2g\x10\x19\xad\x92P\xea\x8f\xd4\x16\xec!6\x81\x01\xe6\x9abl\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x0ff\xf0\xd2\x9ba\xfd\xe8eq*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00)\x8e8P2g\x10\x19\xad\x92P\xea\x8f\xd4\x16\xec!6\x81\x01\xe6\x9abl\x00') 12:54:41 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=""/86, 0x56}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 282.715206][ T28] audit: type=1800 audit(1599396881.991:2): pid=8981 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15914 res=0 errno=0 12:54:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 12:54:44 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:54:44 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="c9", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) 12:54:44 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x1a, 0x0, 0x0) 12:54:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x444000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000080)=0x7, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)) 12:54:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc040564a, &(0x7f0000000280)={0x0, 0x0, 0x3002}) 12:54:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000240)=""/41, 0x29) getdents(r0, &(0x7f0000000200)=""/33, 0x21) 12:54:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 12:54:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x22, 0xcc, 0x3}, 0x40) close_range(r0, 0xffffffffffffffff, 0x2) fstat(r0, 0x0) 12:54:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x8, 0x400000000}, 0x20) 12:54:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0x3) 12:54:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) 12:54:44 executing program 4: r0 = socket(0x28, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 12:54:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xf) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) 12:54:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0x280}, {&(0x7f0000000b00)=""/24, 0x9}, {&(0x7f0000000c00)=""/229, 0xe1}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/110, 0xfffffec2}, {&(0x7f00000004c0)=""/197, 0x1f}], 0x6, &(0x7f00000006c0)=""/118, 0x7b, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0x18}}], 0x2, 0xcb, &(0x7f0000000b40)={0x0, 0x989680}) 12:54:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)={0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) [ 285.600266][ T9057] syz-executor.2 sent an empty control message without MSG_MORE. 12:54:45 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x182000222) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x7c) 12:54:45 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000916000/0x4000)=nil, 0x4000) madvise(&(0x7f0000b4e000/0x4000)=nil, 0x4000, 0x2) munlockall() 12:54:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16b, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 12:54:45 executing program 3: mount$bpf(0x2, 0x0, 0x0, 0x0, 0x0) 12:54:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0x280}, {&(0x7f0000000b00)=""/24, 0x9}, {&(0x7f0000000c00)=""/229, 0xe1}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/110, 0xfffffec2}, {&(0x7f00000004c0)=""/197, 0x1f}], 0x6, &(0x7f00000006c0)=""/118, 0x7b, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0x18}}], 0x2, 0xcb, &(0x7f0000000b40)={0x0, 0x989680}) 12:54:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000017f3000000e4ffffffffff"], &(0x7f0000000000)=""/132, 0x32, 0x84, 0x9}, 0x20) 12:54:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:54:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 12:54:45 executing program 0: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@umask={'umask'}}, {@dmask={'dmask'}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}]}) 12:54:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)={0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 12:54:45 executing program 3: unshare(0x4000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc0045516, &(0x7f0000000040)={{0xff00}}) 12:54:46 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89ed, 0x0) 12:54:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x20) [ 286.736088][ T9093] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 286.758258][ T9096] exfat: Unknown parameter 'uid>18446744073709551615' [ 286.882528][ T9096] exfat: Unknown parameter 'uid>18446744073709551615' 12:54:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) unshare(0x2040400) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000980)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 12:54:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x4, 0x8, 0x1, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200)='u', &(0x7f0000000280)=@tcp}, 0x20) 12:54:46 executing program 0: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xd0bd1d) 12:54:46 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000180003041dfffd946f6105000af0000a1f000002141008000800060012000000", 0x24}], 0x1}, 0x0) 12:54:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000140)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x7}}}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 12:54:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xd, 0x0, &(0x7f0000000580)) getpid() ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000300)={0x8f1f, 0x0, 'client0\x00', 0x0, "01732852fa267f76", "fa18c82267444f476d44b23ad592753ad250582c3ebdf54cc46725c9d639eff4", 0x8001, 0x5}) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 12:54:46 executing program 2: r0 = syz_io_uring_setup(0x1b46, &(0x7f0000000280), &(0x7f0000ff9000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:54:46 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 12:54:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x20) 12:54:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}]}, 0x34}}, 0x0) 12:54:46 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:54:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) [ 287.500309][ T9144] tipc: Enabling of bearer rejected, failed to enable media 12:54:46 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89a0, &(0x7f0000000100)={0x2e}) 12:54:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x82, 0x0, 0x0) 12:54:46 executing program 0: rt_sigprocmask(0x3, &(0x7f0000000040), 0x0, 0x8) [ 287.574729][ T9149] tipc: Enabling of bearer rejected, failed to enable media 12:54:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:54:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x401, 0x0) 12:54:46 executing program 2: prctl$PR_SET_SPECULATION_CTRL(0x2f, 0x0) 12:54:47 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:54:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x12}], 0x1, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 12:54:47 executing program 4: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x4b, 0x0, 0x300) 12:54:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x1a20500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000001d00)=""/4096, 0x1000) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 12:54:47 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x541b, 0x0) 12:54:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xfffffffc, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:54:47 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x10d, 0x11, &(0x7f0000000000)={@local, @multicast2}, 0xc) 12:54:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73"], 0x38}}, 0x0) 12:54:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:54:47 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 288.158267][ T9191] input: syz1 as /devices/virtual/input/input5 [ 288.177342][ T9192] tipc: Enabling of bearer rejected, failed to enable media 12:54:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_getoverrun(0x0) [ 288.224151][ T9180] overlayfs: filesystem on './file0' not supported as upperdir 12:54:47 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000008010100000000000000000c000000140004800800014000000020080001400000000109000100"], 0x40}}, 0x40000) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 12:54:47 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) 12:54:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 12:54:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 288.549766][ T9210] ./file0: Can't open blockdev [ 288.553650][ T9211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.577015][ T9213] ./file0: Can't open blockdev [ 288.674481][ T9219] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.719915][ T9229] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.801118][ T9195] input: syz1 as /devices/virtual/input/input6 12:54:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a000f00000000000000000080200000000000000000bf"], 0x1c}}, 0x0) 12:54:48 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe5) 12:54:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf}, 0x40) 12:54:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newtaction={0x58, 0x1a, 0x1, 0x0, 0x0, {0x2}, [{0x44, 0x1, [@m_police={0x40, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}]]}, {0x8, 0x6, "fe68436c"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 12:54:48 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x84, 0x78, 0x0, 0x0) 12:54:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 289.140277][ T9252] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:54:48 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000200), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r3}, 0x9) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 289.186132][ T9252] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 289.223623][ T9252] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 12:54:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x18, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 12:54:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01030000000000000000040000001800018014000200766c616e30"], 0x2c}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 12:54:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) getrusage(0x0, &(0x7f0000000240)) 12:54:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:48 executing program 2: r0 = userfaultfd(0x0) fcntl$addseals(r0, 0x409, 0x0) 12:54:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x323, 0x0) 12:54:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000800)={0x34, 0x13, 0x101, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='[@);\x00'}]}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@private2}]}, 0x34}], 0x1}, 0x0) 12:54:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='highspeed\x00', 0xa) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:54:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xffd}, {&(0x7f0000000280)=""/161, 0xf3}], 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10003, 0x0, "00000000000000ff0700"}) read(0xffffffffffffffff, &(0x7f00000000c0)=""/19, 0x8) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) socket(0x2000000000000021, 0x2, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000240)={0x39b, 0x0, 0x0, 0xf000, 0x0, 0x5}) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000001340), 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000001380)={0x9, {{0xa, 0x4e20, 0x80000001, @local, 0x220d}}}, 0x88) [ 289.658816][ T9301] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:54:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x3a, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 12:54:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000240)) 12:54:49 executing program 2: r0 = socket$unix(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 12:54:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x11, r2, 0x0, 0x0) 12:54:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) lseek(r0, 0x0, 0x0) 12:54:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:49 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r3, r1, 0x0, 0x100000004) socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, 0x0, &(0x7f00000002c0)) 12:54:49 executing program 4: syz_mount_image$nfs(&(0x7f0000002f00)='nfs\x00', &(0x7f0000002f40)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x2000, &(0x7f0000003500)='\x06\x01\x00\x00\x00') 12:54:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:54:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 12:54:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) [ 290.702327][ T28] audit: type=1804 audit(1599396889.972:3): pid=9337 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir220381287/syzkaller.aEPF7o/110/memory.events" dev="sda1" ino=15751 res=1 errno=0 [ 290.768192][ T28] audit: type=1800 audit(1599396890.022:4): pid=9337 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15751 res=0 errno=0 [ 290.851261][ T28] audit: type=1804 audit(1599396890.042:5): pid=9340 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir220381287/syzkaller.aEPF7o/110/memory.events" dev="sda1" ino=15751 res=1 errno=0 12:54:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:50 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) set_mempolicy(0x1, &(0x7f0000000300)=0x75f, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) 12:54:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:50 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x2000) msgsnd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0206000000002a73"], 0x8, 0x0) 12:54:50 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x1d, 0x800cf, 0x7, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x18, r0}, 0x38) 12:54:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:50 executing program 4: timerfd_create(0x0, 0x80c00) [ 291.430850][ T28] audit: type=1800 audit(1599396890.702:6): pid=9340 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15751 res=0 errno=0 [ 291.542539][ T28] audit: type=1804 audit(1599396890.742:7): pid=9340 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir220381287/syzkaller.aEPF7o/110/memory.events" dev="sda1" ino=15751 res=1 errno=0 12:54:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000780)={[{@largeio='largeio'}]}) 12:54:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x77359400}) [ 291.872634][ T9394] XFS (loop1): Invalid superblock magic number [ 291.984518][ T9394] XFS (loop1): Invalid superblock magic number 12:54:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f00000021c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001]}) ioctl$HIDIOCGCOLLECTIONINFO(0xffffffffffffffff, 0xc0104811, 0x0) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000000100)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x9]}) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:54:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(r1, &(0x7f0000001980)=@unspec, 0xc) 12:54:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:53 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000001c0)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 12:54:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 12:54:53 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x8010500c, &(0x7f00000003c0)) 12:54:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x83) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xaea2, &(0x7f0000000080)={0x0, 0x0, [0xc0000101, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) dup2(r5, r4) 12:54:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 12:54:53 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f00000de000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 12:54:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 294.100606][ T9436] kvm: vcpu 131: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 12:54:53 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:53 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f8045fe01b2a4a280930ab82580fea84302910000003900090020000c0004000000180005006480000000000a001a3ad5570860c78b8008230115130be2f38152c1a4c2027a9d110085b176673200", 0x55}], 0x1}, 0x0) 12:54:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$rtc(0x0, 0x44, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r7], 0x3c}}, 0x0) r8 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r8, &(0x7f0000000100), 0x492492492492711, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r11], 0x20}}, 0x0) 12:54:53 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x79354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff, 0x2, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000240)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 12:54:53 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:53 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x7ff}}, 0x26) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:54:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) [ 294.512223][ T9465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:54:53 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x1], &(0x7f00000001c0), 0x0) [ 294.682663][ T9465] bond1: (slave bridge1): Enslaving as a backup interface with an up link 12:54:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:54:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) [ 294.781446][ T9469] bond1: (slave bridge2): Enslaving as a backup interface with a down link 12:54:54 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "fd4e00", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0x17c1, 0x8}}}}}}, 0x0) [ 294.826907][ T9499] bond1 (unregistering): (slave bridge1): Releasing backup interface 12:54:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) [ 295.133064][ T9499] bond1 (unregistering): (slave bridge2): Releasing backup interface [ 295.269306][ T9499] bond1 (unregistering): Released all slaves [ 295.386115][ T9465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 295.495301][ T9570] bond1: (slave bridge3): Enslaving as a backup interface with an up link [ 295.532590][ T9572] bond1: (slave bridge4): Enslaving as a backup interface with a down link [ 295.575517][ T9595] bond1 (unregistering): (slave bridge3): Releasing backup interface [ 295.749485][ T9595] bond1 (unregistering): (slave bridge4): Releasing backup interface [ 295.971178][ T9595] bond1 (unregistering): Released all slaves 12:54:55 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@id, 0x10) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) 12:54:55 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x280c0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc0185879, 0x0) 12:54:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) dup3(r1, r2, 0x0) 12:54:55 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 12:54:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:55 executing program 2: r0 = socket(0x23, 0x5, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:54:55 executing program 0: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) 12:54:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:55 executing program 2: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000180)) 12:54:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:55 executing program 3: r0 = inotify_init1(0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x40044900, 0x0) 12:54:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:54:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 12:54:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) 12:54:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x42, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x20000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000200)=""/30) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:54:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x8, 0x18, 0xfa00, {0x0, 0xfffffffffffffffe}}, 0x20) 12:54:55 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 12:54:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 12:54:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$inet(r2, &(0x7f0000000640)={0x2, 0x0, @remote}, &(0x7f0000000680)=0x10) 12:54:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 12:54:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000280)="bf", &(0x7f00000001c0), 0x2}, 0x20) 12:54:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:56 executing program 0: r0 = socket(0x23, 0x5, 0x0) bind$l2tp6(r0, 0x0, 0x0) 12:54:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4804000d00000009020e000100", 0x1e}, {&(0x7f0000000400)="a46d8afcc42e384588b508c6c8bd6bffd734", 0x12}], 0x2}, 0x0) 12:54:56 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80047453, 0x0) [ 297.223038][ T9719] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.230935][ T9719] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.298033][ T9719] device bridge0 entered promiscuous mode 12:54:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0x400448dd, 0x0) 12:54:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x2, 0xffffffffffffffff}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[{0xc}], 0xc}, 0x0) 12:54:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback, 0x1}, 0x1c) 12:54:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @pix_mp={0x0, 0x0, 0x34565348}}) 12:54:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:56 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x140e, 0x102ef5d7b744f9a3, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 12:54:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="ef4ae1c0fb5fe59c6951b60535a02a904ff490c30ff5437e27fd8f9732f13698", 0x20) 12:54:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$xdp(0x2c, 0x3, 0x0) close(0xffffffffffffffff) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 12:54:56 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 297.806979][ T9720] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.858767][ T9720] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.866889][ T9720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.877038][ T9720] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.885200][ T9720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.010094][ T9719] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.017399][ T9719] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.231220][ T9750] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.245522][ T9750] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.252669][ T9750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.260237][ T9750] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.267431][ T9750] bridge0: port 1(bridge_slave_0) entered forwarding state 12:54:57 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0205649, &(0x7f0000000180)={0x0, 0x500}) 12:54:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:57 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080)={0xa, 0x0, 0x0, 0xfc000000}, 0x2000008c, &(0x7f0000000240)={0x0, 0x2c}}, 0x0) 12:54:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13, &(0x7f0000000280)="0af25d55f7436c8be9738e6ef6f65a46deb81b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 12:54:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='./bus\x00', 0x0, &(0x7f00000006c0), 0x24, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 12:54:57 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f00000002c0), 0x40) 12:54:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/191) 12:54:57 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x324834, &(0x7f00000009c0)={[{@uid={'uid'}}]}) 12:54:57 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x10f, 0x83, 0x0, 0x400000) 12:54:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000013c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r3, 0x270}, 0x14) [ 298.516242][ T9763] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 12:54:57 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x4, 0x3, 0x0, "14c5b3f69d12835cb778d0b95f27bb38811b0fe9da82f1200f2af853d0104be6"}) [ 298.606783][ T9771] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 298.654670][ T9771] overlayfs: overlapping lowerdir path 12:54:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) [ 298.696341][ T9781] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 12:54:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) 12:54:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8934, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) 12:54:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400002c000505d25a80648c69940d0224fc60100007405a600048053582c137153e370948038000f01704d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 298.771123][ T9781] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 12:54:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) syz_open_procfs(r2, 0x0) [ 298.823743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.856579][ T9781] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 298.918573][ T9795] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 298.960062][ T9795] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 12:54:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r2, &(0x7f0000000000), 0x10) 12:54:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) [ 299.057704][ T9795] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.0'. 12:54:58 executing program 4: 12:54:58 executing program 3: 12:54:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) 12:54:58 executing program 0: 12:54:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3, r2}}, 0x18) 12:54:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c40)={&(0x7f00000019c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0}, 0x4000000) 12:54:58 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x8923, &(0x7f0000000380)={'tunl0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x9, &(0x7f00000002c0)=""/198, &(0x7f0000000240)=0xc6) 12:54:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r2, &(0x7f0000000000), 0x10) 12:54:58 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) 12:54:58 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x6, 0x9, &(0x7f0000000040), 0x4) 12:54:58 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) select(0x40, &(0x7f0000000180)={0x20}, 0x0, 0x0, 0x0) 12:54:58 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000400)=""/250, 0xfa, &(0x7f0000000180)={&(0x7f0000000100)={'crc32c\x00'}}) socket$inet_udplite(0x2, 0x2, 0x88) 12:54:58 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x3013}}) 12:54:58 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 12:54:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r2, &(0x7f0000000000), 0x10) 12:54:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, 0x0, 0x0) 12:54:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:54:59 executing program 5: setrlimit(0x7, &(0x7f0000000140)={0x0, 0x100000000000}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x2400c0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r5, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x10040088) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r5, @ANYBLOB="20002bbdeaf003bdba2d86faa7f59dc52d01bb70e2fedbdf251f000000240022800800070018000000080007008000000008000305000000000000000008000000050092000000000008000100ffffffff0700210061610000050092001f00000008000100ffffffff080001000300000008000100020000003400228008000100713a0000080003001e2a0000080006000400000008000300faffffff08000400060000000800030008000000"], 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="cc4be80c", @ANYRES16=r5, @ANYBLOB="200000e00800fedbdf2507000000080001000300000008000100ffffffff0c009900ffffff7f040000000c0099001f000000010000000800050000000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x2000804) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000000)={0xe, 0x81, 0x4}) socket$can_bcm(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000480)) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000100)={0x5, 0xfffffffffffffffc, 0x4, 0xfffffffffffffbff, 0x1}) r6 = add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)={0x3, 0x0, "8d4549fa649464919b555b0390613ccad996d9040cd73626365c460a206c1a107cfb2d585c5fb13bad9debae8e315c73828b8e6cd85dbbd109d153757cef41d74bc35838e8aa57b960784ad52f171799a721d461fb29c994073f250278c90bbfa2d2ce922f716beed5dffb9809bd1d6ec5a0aeb8c932ec86115e5fab34aa95251dab00f26959aceeaa0fffb928"}, 0x95, 0xffffffffffffffff) keyctl$update(0x2, r6, &(0x7f0000000440)="e44804000000e7addd77a283", 0xc) 12:54:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x4}) 12:54:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x5, 0x0, 0x0) 12:54:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0xee32ace511347bdf, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0x28}}, 0x0) 12:54:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r2, &(0x7f0000000000), 0x10) 12:54:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 12:54:59 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6}, 0x20) [ 300.015445][ T9862] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.069371][ T9867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:55:00 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89b1, &(0x7f00000005c0)={"5eae9614201b057ac8de704b3a7be947"}) 12:55:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xfffffffffffffffe}) 12:55:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0xc, 0x4) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 12:55:00 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xcc0c, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000140)={0x0, 0x0, 0xffffffa2}) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = open(0x0, 0x40c2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x14000) 12:55:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x800, 0x6, 0xc53}, 0xc) 12:55:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) 12:55:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x5441, 0x0) 12:55:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) 12:55:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 12:55:00 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1410c2, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r6, r6, 0x0, 0x8080fffffffe) [ 301.027368][ T28] audit: type=1800 audit(1599396900.302:8): pid=9891 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.stat" dev="sda1" ino=16053 res=0 errno=0 12:55:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) 12:55:00 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 12:55:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3, 0x4}, 0x40) 12:55:00 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x74, 0x0, [0x9a, 0x0, 0x3]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 301.296875][ T28] audit: type=1804 audit(1599396900.572:9): pid=9914 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/128/bus" dev="sda1" ino=16051 res=1 errno=0 12:55:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000), 0x10) [ 301.426317][ T28] audit: type=1804 audit(1599396900.652:10): pid=9914 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/128/bus" dev="sda1" ino=16051 res=1 errno=0 12:55:00 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r0, 0x9) shutdown(r0, 0x2) 12:55:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) [ 301.523853][ T28] audit: type=1804 audit(1599396900.692:11): pid=9914 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/128/bus" dev="sda1" ino=16051 res=1 errno=0 12:55:00 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 12:55:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000), 0x10) 12:55:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) [ 301.680163][ T28] audit: type=1804 audit(1599396900.732:12): pid=9922 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/128/bus" dev="sda1" ino=16051 res=1 errno=0 12:55:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0xc}, 0x40) [ 301.780752][ T28] audit: type=1804 audit(1599396900.772:13): pid=9922 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/128/bus" dev="sda1" ino=16051 res=1 errno=0 [ 301.892168][ T28] audit: type=1804 audit(1599396901.032:14): pid=9933 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/129/bus" dev="sda1" ino=16024 res=1 errno=0 [ 302.023574][ T28] audit: type=1804 audit(1599396901.192:15): pid=9933 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/129/bus" dev="sda1" ino=16024 res=1 errno=0 12:55:01 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:55:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000), 0x10) 12:55:01 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 12:55:01 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x300) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 302.178039][ T28] audit: type=1804 audit(1599396901.452:16): pid=9955 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/130/bus" dev="sda1" ino=16033 res=1 errno=0 [ 302.334566][ T28] audit: type=1804 audit(1599396901.602:17): pid=9955 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/130/bus" dev="sda1" ino=16033 res=1 errno=0 [ 302.545985][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:55:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x78, 0x0) 12:55:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 12:55:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 12:55:02 executing program 4: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4018aebd, &(0x7f00000000c0)) 12:55:02 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 12:55:02 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) 12:55:02 executing program 4: shmat(0x0, &(0x7f0000003000/0x1000)=nil, 0x6000) 12:55:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 12:55:02 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000740)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80024321, 0x0) 12:55:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:55:02 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000340)='=\x00'], 0x0) 12:55:02 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 12:55:02 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0205649, &(0x7f0000000340)) 12:55:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:55:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 12:55:03 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 12:55:03 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x7ff}}, 0x26) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 12:55:03 executing program 0: io_setup(0x5, &(0x7f00000002c0)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x3fffffe}]) 12:55:03 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000), 0x10) 12:55:03 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 12:55:03 executing program 4: r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0xdc, &(0x7f0000000300)=""/220, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000400)={0x0, r0}, 0x10) 12:55:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10f, 0x10f, 0x8, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @union, @typedef, @enum={0x0, 0xb, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '#'}, @typedef, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x130}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:03 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000), 0x10) 12:55:03 executing program 0: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_setup(0x326, &(0x7f0000000000)={0x0, 0xe7f0, 0x2b, 0x0, 0x0, 0x0, r0}) 12:55:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) chdir(&(0x7f00000001c0)='./file0\x00') setuid(0xee01) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 12:55:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x81000000}, 0x0) 12:55:05 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r2) 12:55:05 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r1, &(0x7f0000000000), 0x10) 12:55:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001900)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="110000000000000004f402000100000000000000007400001c00000000000000000000fd04000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000002400000000000000000000000700000094040000441008ffffffffe20000000000007e000000000011000000000000000000001f00"/76], 0x98}, 0x0) [ 306.729210][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 306.729225][ T28] audit: type=1804 audit(1599396906.002:29): pid=10087 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/135/bus" dev="sda1" ino=16081 res=1 errno=0 12:55:06 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:55:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r2, &(0x7f0000000000), 0x10) 12:55:06 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r2) 12:55:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="18200000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 306.966071][ T28] audit: type=1804 audit(1599396906.242:30): pid=10099 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir417986780/syzkaller.jKuYNw/136/bus" dev="sda1" ino=16092 res=1 errno=0 [ 307.108378][T10105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.155948][T10105] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 307.175519][T10141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.201208][T10141] bond1: (slave bridge2): Enslaving as an active interface with an up link 12:55:06 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a30000000000800034000"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 12:55:06 executing program 3: pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 307.615279][T10155] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.648437][T10155] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 375.431975][ T6773] Bluetooth: hci1: command 0x0406 tx timeout [ 375.438675][ T6773] Bluetooth: hci3: command 0x0406 tx timeout [ 375.442050][ T7788] Bluetooth: hci0: command 0x0406 tx timeout [ 375.450748][ T7788] Bluetooth: hci2: command 0x0406 tx timeout [ 375.464615][ T7788] Bluetooth: hci4: command 0x0406 tx timeout [ 380.551600][ T27] Bluetooth: hci5: command 0x0406 tx timeout [ 452.711264][ T1167] INFO: task syz-executor.0:10069 can't die for more than 143 seconds. [ 452.719530][ T1167] task:syz-executor.0 state:D stack:29384 pid:10069 ppid: 6867 flags:0x00004004 [ 452.731101][ T1167] Call Trace: [ 452.734556][ T1167] __schedule+0xea9/0x2230 [ 452.738993][ T1167] ? io_schedule_timeout+0x140/0x140 [ 452.746852][ T1167] ? lockdep_hardirqs_on+0x53/0x100 [ 452.753991][ T1167] schedule+0xd0/0x2a0 [ 452.758080][ T1167] schedule_timeout+0x1d8/0x250 [ 452.765026][ T1167] ? usleep_range+0x170/0x170 [ 452.769873][ T1167] ? lock_downgrade+0x830/0x830 [ 452.776778][ T1167] ? do_raw_spin_lock+0x120/0x2b0 [ 452.783827][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 452.789052][ T1167] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 452.797367][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 452.804619][ T1167] wait_for_completion+0x163/0x260 [ 452.809750][ T1167] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 452.819480][ T1167] io_uring_setup+0x1495/0x29a0 [ 452.826335][ T1167] ? io_sq_thread+0xe00/0xe00 [ 452.834739][ T1167] ? io_issue_sqe+0x5bb0/0x5bb0 [ 452.839607][ T1167] ? io_wake_function+0x2e0/0x2e0 [ 452.847941][ T1167] ? put_timespec64+0xcb/0x120 [ 452.854651][ T1167] ? ns_to_timespec64+0xc0/0xc0 [ 452.859532][ T1167] ? check_preemption_disabled+0x50/0x130 [ 452.867344][ T1167] ? syscall_enter_from_user_mode+0x20/0x290 [ 452.875296][ T1167] ? lockdep_hardirqs_on+0x53/0x100 [ 452.880611][ T1167] do_syscall_64+0x2d/0x70 [ 452.887418][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.895641][ T1167] RIP: 0033:0x45d5b9 [ 452.899544][ T1167] Code: Bad RIP value. [ 452.905667][ T1167] RSP: 002b:00007f5e8ae70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 452.916237][ T1167] RAX: ffffffffffffffda RBX: 0000000000008540 RCX: 000000000045d5b9 [ 452.926474][ T1167] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000326 [ 452.936583][ T1167] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000000 [ 452.948091][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 452.958323][ T1167] R13: 00007ffe56d41e9f R14: 00007f5e8ae719c0 R15: 000000000118cf4c [ 452.968568][ T1167] INFO: task syz-executor.0:10069 blocked for more than 143 seconds. [ 452.978760][ T1167] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 452.987806][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 452.998631][ T1167] task:syz-executor.0 state:D stack:29384 pid:10069 ppid: 6867 flags:0x00004004 [ 453.009955][ T1167] Call Trace: [ 453.015372][ T1167] __schedule+0xea9/0x2230 [ 453.019828][ T1167] ? io_schedule_timeout+0x140/0x140 [ 453.025602][ T1167] ? lockdep_hardirqs_on+0x53/0x100 [ 453.039879][ T1167] schedule+0xd0/0x2a0 [ 453.044302][ T1167] schedule_timeout+0x1d8/0x250 [ 453.049178][ T1167] ? usleep_range+0x170/0x170 [ 453.055361][ T1167] ? lock_downgrade+0x830/0x830 [ 453.060439][ T1167] ? do_raw_spin_lock+0x120/0x2b0 [ 453.067596][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 453.073457][ T1167] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 453.079454][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 453.087359][ T1167] wait_for_completion+0x163/0x260 [ 453.093268][ T1167] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 453.099820][ T1167] io_uring_setup+0x1495/0x29a0 [ 453.107057][ T1167] ? io_sq_thread+0xe00/0xe00 [ 453.112413][ T1167] ? io_issue_sqe+0x5bb0/0x5bb0 [ 453.117276][ T1167] ? io_wake_function+0x2e0/0x2e0 [ 453.123491][ T1167] ? put_timespec64+0xcb/0x120 [ 453.128271][ T1167] ? ns_to_timespec64+0xc0/0xc0 [ 453.134093][ T1167] ? check_preemption_disabled+0x50/0x130 [ 453.139835][ T1167] ? syscall_enter_from_user_mode+0x20/0x290 [ 453.146722][ T1167] ? lockdep_hardirqs_on+0x53/0x100 [ 453.152556][ T1167] do_syscall_64+0x2d/0x70 [ 453.159432][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.166414][ T1167] RIP: 0033:0x45d5b9 [ 453.170317][ T1167] Code: Bad RIP value. [ 453.175639][ T1167] RSP: 002b:00007f5e8ae70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 453.184715][ T1167] RAX: ffffffffffffffda RBX: 0000000000008540 RCX: 000000000045d5b9 [ 453.196029][ T1167] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000326 [ 453.205029][ T1167] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000000 [ 453.214115][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 453.222766][ T1167] R13: 00007ffe56d41e9f R14: 00007f5e8ae719c0 R15: 000000000118cf4c [ 453.230824][ T1167] INFO: task io_uring-sq:10072 blocked for more than 143 seconds. [ 453.240123][ T1167] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 453.249047][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 453.258326][ T1167] task:io_uring-sq state:D stack:31120 pid:10072 ppid: 2 flags:0x00004000 [ 453.268151][ T1167] Call Trace: [ 453.272111][ T1167] __schedule+0xea9/0x2230 [ 453.276573][ T1167] ? io_schedule_timeout+0x140/0x140 [ 453.283017][ T1167] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 453.288850][ T1167] schedule+0xd0/0x2a0 [ 453.293749][ T1167] ? __do_sys_io_uring_enter+0x1940/0x1940 [ 453.299596][ T1167] schedule_preempt_disabled+0xf/0x20 [ 453.308417][ T1167] kthread+0x2ac/0x4a0 [ 453.313259][ T1167] ? __kthread_bind_mask+0xc0/0xc0 [ 453.318495][ T1167] ret_from_fork+0x1f/0x30 [ 453.324890][ T1167] [ 453.324890][ T1167] Showing all locks held in the system: [ 453.334737][ T1167] 1 lock held by khungtaskd/1167: [ 453.339784][ T1167] #0: ffffffff89c67500 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 453.350765][ T1167] 1 lock held by in:imklog/6542: [ 453.356423][ T1167] #0: ffff8880a92631b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 453.367378][ T1167] 2 locks held by agetty/6774: [ 453.372750][ T1167] #0: ffff888094aa0098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 453.383271][ T1167] #1: ffffc90000f942e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x223/0x1a30 [ 453.393981][ T1167] [ 453.396315][ T1167] ============================================= [ 453.396315][ T1167] [ 453.405899][ T1167] NMI backtrace for cpu 1 [ 453.410249][ T1167] CPU: 1 PID: 1167 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 453.419688][ T1167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.429839][ T1167] Call Trace: [ 453.433198][ T1167] dump_stack+0x198/0x1fd [ 453.437525][ T1167] nmi_cpu_backtrace.cold+0x44/0xd7 [ 453.442809][ T1167] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 453.448448][ T1167] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 453.454579][ T1167] watchdog+0xd89/0xf30 [ 453.458743][ T1167] ? trace_sched_process_hang+0x2e0/0x2e0 [ 453.464463][ T1167] kthread+0x3b5/0x4a0 [ 453.468541][ T1167] ? __kthread_bind_mask+0xc0/0xc0 [ 453.473642][ T1167] ret_from_fork+0x1f/0x30 [ 453.479513][ T1167] Sending NMI from CPU 1 to CPUs 0: [ 453.485376][ C0] NMI backtrace for cpu 0 [ 453.485384][ C0] CPU: 0 PID: 403 Comm: kworker/u4:4 Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 453.485391][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.485395][ C0] Workqueue: bat_events batadv_nc_worker [ 453.485404][ C0] RIP: 0010:__lock_acquire+0x690/0x5570 [ 453.485416][ C0] Code: 04 24 83 c5 01 48 c1 e8 03 42 0f b6 04 28 84 c0 74 08 3c 03 0f 8e 68 30 00 00 41 3b ae 08 09 00 00 0f 8d 9d 00 00 00 48 63 c5 <48> 8d 04 80 4d 8d 24 c7 49 8d 7c 24 20 48 89 fa 48 c1 ea 03 42 0f [ 453.485420][ C0] RSP: 0018:ffffc900015879c0 EFLAGS: 00000086 [ 453.485429][ C0] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000001 [ 453.485435][ C0] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000000 [ 453.485441][ C0] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffffff8c6aba67 [ 453.485447][ C0] R10: fffffbfff18d574c R11: 0000000000000000 R12: 0000000000000000 [ 453.485452][ C0] R13: dffffc0000000000 R14: ffff8880a866c380 R15: ffff8880a866cc90 [ 453.485458][ C0] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 453.485464][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 453.485469][ C0] CR2: 00007f829485a000 CR3: 00000000a618d000 CR4: 00000000001506f0 [ 453.485475][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 453.485481][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 453.485484][ C0] Call Trace: [ 453.485488][ C0] ? __lock_acquire+0xb5e/0x5570 [ 453.485493][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 453.485497][ C0] lock_acquire+0x1f3/0xae0 [ 453.485502][ C0] ? batadv_nc_purge_paths+0xdf/0x3a0 [ 453.485506][ C0] ? lock_release+0x8f0/0x8f0 [ 453.485511][ C0] ? batadv_nc_to_purge_nc_path_coding+0x160/0x160 [ 453.485515][ C0] ? mark_held_locks+0x9f/0xe0 [ 453.485519][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 453.485524][ C0] ? batadv_nc_purge_paths+0x2a5/0x3a0 [ 453.485528][ C0] ? __local_bh_enable_ip+0x10f/0x1f0 [ 453.485533][ C0] ? check_preemption_disabled+0x50/0x130 [ 453.485537][ C0] ? __local_bh_enable_ip+0x10f/0x1f0 [ 453.485542][ C0] ? batadv_nc_to_purge_nc_path_coding+0x160/0x160 [ 453.485547][ C0] _raw_spin_lock_bh+0x2f/0x40 [ 453.485551][ C0] ? batadv_nc_purge_paths+0xdf/0x3a0 [ 453.485556][ C0] batadv_nc_purge_paths+0xdf/0x3a0 [ 453.485560][ C0] batadv_nc_worker+0x868/0xe50 [ 453.485564][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 453.485568][ C0] process_one_work+0x94c/0x1670 [ 453.485573][ C0] ? lock_release+0x8f0/0x8f0 [ 453.485577][ C0] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 453.485581][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 453.485586][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 453.485590][ C0] worker_thread+0x64c/0x1120 [ 453.485594][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 453.485598][ C0] ? process_one_work+0x1670/0x1670 [ 453.485602][ C0] kthread+0x3b5/0x4a0 [ 453.485607][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 453.485611][ C0] ret_from_fork+0x1f/0x30 [ 453.510936][ T1167] Kernel panic - not syncing: hung_task: blocked tasks [ 453.784188][ T1167] CPU: 1 PID: 1167 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 453.793630][ T1167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.803670][ T1167] Call Trace: [ 453.806980][ T1167] dump_stack+0x198/0x1fd [ 453.811369][ T1167] panic+0x347/0x7c0 [ 453.815261][ T1167] ? __warn_printk+0xf3/0xf3 [ 453.819832][ T1167] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 453.825456][ T1167] ? preempt_schedule_thunk+0x16/0x18 [ 453.830820][ T1167] ? watchdog.cold+0x22d/0x24b [ 453.835564][ T1167] ? watchdog+0xc59/0xf30 [ 453.839873][ T1167] watchdog.cold+0x23e/0x24b [ 453.844456][ T1167] ? trace_sched_process_hang+0x2e0/0x2e0 [ 453.850170][ T1167] kthread+0x3b5/0x4a0 [ 453.854751][ T1167] ? __kthread_bind_mask+0xc0/0xc0 [ 453.859843][ T1167] ret_from_fork+0x1f/0x30 [ 453.865569][ T1167] Kernel Offset: disabled [ 453.869895][ T1167] Rebooting in 86400 seconds..