[ OK ] Reached target Basic System. [ OK ] Started Regular background program processing daemon. Starting Permit User Sessions... Starting OpenBSD Secure Shell server... Starting getty on tty2-tty6 if dbus and logind are not available... Starting System Logging Service... [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. 2020/10/06 00:55:03 fuzzer started 2020/10/06 00:55:04 dialing manager at 10.128.0.26:39179 2020/10/06 00:55:06 syscalls: 3449 2020/10/06 00:55:06 code coverage: enabled 2020/10/06 00:55:06 comparison tracing: enabled 2020/10/06 00:55:06 extra coverage: enabled 2020/10/06 00:55:06 setuid sandbox: enabled 2020/10/06 00:55:06 namespace sandbox: enabled 2020/10/06 00:55:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/06 00:55:06 fault injection: enabled 2020/10/06 00:55:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/06 00:55:06 net packet injection: enabled 2020/10/06 00:55:06 net device setup: enabled 2020/10/06 00:55:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/06 00:55:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/06 00:55:06 USB emulation: enabled 2020/10/06 00:55:06 hci packet injection: enabled 2020/10/06 00:55:06 wifi device emulation: enabled 00:55:29 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_2GHZ={0x4}]}]}, 0x28}}, 0x0) 00:55:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c2a940d0224fc6010020a400a090e00053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:55:29 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 00:55:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfff}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) 00:55:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) 00:55:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) syzkaller login: [ 88.329628][ T6900] IPVS: ftp: loaded support on port[0] = 21 [ 88.577192][ T6900] chnl_net:caif_netlink_parms(): no params data found [ 88.649531][ T6902] IPVS: ftp: loaded support on port[0] = 21 [ 88.700137][ T6900] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.707864][ T6900] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.726128][ T6900] device bridge_slave_0 entered promiscuous mode [ 88.737087][ T6900] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.744212][ T6900] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.752529][ T6900] device bridge_slave_1 entered promiscuous mode [ 88.817855][ T6900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.828492][ T6904] IPVS: ftp: loaded support on port[0] = 21 [ 88.849261][ T6900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.937957][ T6900] team0: Port device team_slave_0 added [ 89.003379][ T6900] team0: Port device team_slave_1 added [ 89.013177][ T6906] IPVS: ftp: loaded support on port[0] = 21 [ 89.121632][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.130644][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.171573][ T6900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.210126][ T6902] chnl_net:caif_netlink_parms(): no params data found [ 89.245349][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.252313][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.287085][ T6900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.355420][ T6908] IPVS: ftp: loaded support on port[0] = 21 [ 89.446830][ T6910] IPVS: ftp: loaded support on port[0] = 21 [ 89.504526][ T6904] chnl_net:caif_netlink_parms(): no params data found [ 89.550572][ T6900] device hsr_slave_0 entered promiscuous mode [ 89.559723][ T6900] device hsr_slave_1 entered promiscuous mode [ 89.702312][ T6902] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.711211][ T6902] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.720137][ T6902] device bridge_slave_0 entered promiscuous mode [ 89.764053][ T6902] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.772071][ T6902] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.781726][ T6902] device bridge_slave_1 entered promiscuous mode [ 89.823531][ T6904] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.831885][ T6904] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.840728][ T6904] device bridge_slave_0 entered promiscuous mode [ 89.903735][ T6904] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.912925][ T6904] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.929168][ T6904] device bridge_slave_1 entered promiscuous mode [ 90.023878][ T6902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.033912][ T6906] chnl_net:caif_netlink_parms(): no params data found [ 90.048285][ T6904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.098716][ T6908] chnl_net:caif_netlink_parms(): no params data found [ 90.112003][ T6902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.136362][ T6904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.201508][ T6902] team0: Port device team_slave_0 added [ 90.245189][ T6902] team0: Port device team_slave_1 added [ 90.281571][ T6904] team0: Port device team_slave_0 added [ 90.296597][ T6904] team0: Port device team_slave_1 added [ 90.313549][ T6910] chnl_net:caif_netlink_parms(): no params data found [ 90.335353][ T47] Bluetooth: hci0: command 0x0409 tx timeout [ 90.372932][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.383205][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.411733][ T6902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.424453][ T6904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.437419][ T6904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.464018][ T6904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.479899][ T6904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.487737][ T6904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.514218][ T6904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.543181][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.550440][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.574652][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 90.578007][ T6902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.669560][ T6904] device hsr_slave_0 entered promiscuous mode [ 90.678231][ T6904] device hsr_slave_1 entered promiscuous mode [ 90.686545][ T6904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.694433][ T6904] Cannot create hsr debugfs directory [ 90.701111][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.708615][ T6908] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.716802][ T6908] device bridge_slave_0 entered promiscuous mode [ 90.735124][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 90.749979][ T6906] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.758302][ T6906] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.766664][ T6906] device bridge_slave_0 entered promiscuous mode [ 90.777931][ T6900] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 90.789139][ T6900] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 90.806749][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.813803][ T6908] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.825262][ T6908] device bridge_slave_1 entered promiscuous mode [ 90.838815][ T6906] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.846920][ T6906] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.858639][ T6906] device bridge_slave_1 entered promiscuous mode [ 90.875741][ T6900] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 90.893986][ T6900] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 90.910415][ T6902] device hsr_slave_0 entered promiscuous mode [ 90.919073][ T6902] device hsr_slave_1 entered promiscuous mode [ 90.926436][ T6902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.933966][ T6902] Cannot create hsr debugfs directory [ 90.978761][ T2621] Bluetooth: hci3: command 0x0409 tx timeout [ 90.980695][ T6908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.005849][ T6910] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.012902][ T6910] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.022202][ T6910] device bridge_slave_0 entered promiscuous mode [ 91.033928][ T6910] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.041948][ T6910] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.050014][ T6910] device bridge_slave_1 entered promiscuous mode [ 91.060924][ T6908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.080203][ T6906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.129715][ T6910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.153668][ T6906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.184319][ T6910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.214886][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 91.225228][ T6908] team0: Port device team_slave_0 added [ 91.252591][ T6908] team0: Port device team_slave_1 added [ 91.301552][ T6910] team0: Port device team_slave_0 added [ 91.332878][ T6906] team0: Port device team_slave_0 added [ 91.350290][ T6910] team0: Port device team_slave_1 added [ 91.375297][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 91.419720][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.428203][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.455682][ T6908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.469763][ T6906] team0: Port device team_slave_1 added [ 91.487096][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.494137][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.520925][ T6910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.534037][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.541976][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.568016][ T6910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.585278][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.592236][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.618606][ T6908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.680991][ T6906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.691952][ T6906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.719653][ T6906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.733343][ T6906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.741337][ T6906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.768097][ T6906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.833925][ T6910] device hsr_slave_0 entered promiscuous mode [ 91.845347][ T6910] device hsr_slave_1 entered promiscuous mode [ 91.851951][ T6910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.860557][ T6910] Cannot create hsr debugfs directory [ 91.870088][ T6908] device hsr_slave_0 entered promiscuous mode [ 91.882628][ T6908] device hsr_slave_1 entered promiscuous mode [ 91.890016][ T6908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.898424][ T6908] Cannot create hsr debugfs directory [ 91.972952][ T6906] device hsr_slave_0 entered promiscuous mode [ 91.979826][ T6906] device hsr_slave_1 entered promiscuous mode [ 91.988291][ T6906] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.996382][ T6906] Cannot create hsr debugfs directory [ 92.004983][ T6904] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 92.022505][ T6904] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 92.076137][ T6904] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 92.135886][ T6904] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 92.198289][ T6902] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 92.212632][ T6902] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 92.245511][ T6900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.274871][ T6902] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 92.331499][ T6902] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 92.406271][ T6900] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.424449][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 92.451773][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.465974][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.473776][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.487503][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.497629][ T3920] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.504908][ T3920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.513022][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.522161][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.530928][ T3920] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.538077][ T3920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.545876][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.583097][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.591981][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.602447][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.611399][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.622192][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.654830][ T2621] Bluetooth: hci1: command 0x041b tx timeout [ 92.661950][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.671402][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.680105][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.692195][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.722068][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.735128][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.772707][ T6900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.786068][ T6910] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 92.814327][ T2621] Bluetooth: hci2: command 0x041b tx timeout [ 92.821909][ T6910] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 92.850072][ T6910] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 92.892467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.901089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.912567][ T6910] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 92.928764][ T6902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.941474][ T6906] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 92.956298][ T6906] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 92.971948][ T6906] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 92.982254][ T6906] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 93.022145][ T6900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.064861][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 93.072405][ T6908] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 93.091073][ T6908] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 93.108379][ T6904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.126259][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.133963][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.146105][ T6902] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.155508][ T6908] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 93.188668][ T6908] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 93.212126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.222248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.232301][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.239418][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.293427][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.302210][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.312044][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.321763][ T6789] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.328871][ T6789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.337964][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.346984][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.355933][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.364890][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.373435][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.381652][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.404319][ T6789] Bluetooth: hci4: command 0x041b tx timeout [ 93.421668][ T6904] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.439606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.449752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.463022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.472453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.481119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.489631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.498563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.506749][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 93.520067][ T6902] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.537692][ T6902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.559020][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.568077][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.576822][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.586848][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.597279][ T8175] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.604410][ T8175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.611991][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.639311][ T6900] device veth0_vlan entered promiscuous mode [ 93.660134][ T6900] device veth1_vlan entered promiscuous mode [ 93.680704][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.691378][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.701862][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.712006][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.721133][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.730293][ T8175] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.737415][ T8175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.745590][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.764381][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.772616][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.781517][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.829483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.838550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.849328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.858762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.867604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.884123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.892620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.900590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.926980][ T6906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.951365][ T6902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.972522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.982041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.012595][ T6904] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.029224][ T6904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.040264][ T6910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.053087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.061510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.069609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.078197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.093606][ T6908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.125429][ T6900] device veth0_macvtap entered promiscuous mode [ 94.134699][ T6906] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.160134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.175382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.183849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.195440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.207374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.215225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.223023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.259741][ T6908] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.275632][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.285320][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.293667][ T8175] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.300786][ T8175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.312740][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.322019][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.330532][ T8175] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.337671][ T8175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.346466][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.354168][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.361665][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.370191][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.379065][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.387215][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.397454][ T6900] device veth1_macvtap entered promiscuous mode [ 94.413839][ T6902] device veth0_vlan entered promiscuous mode [ 94.443136][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.451339][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.461282][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.469738][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.477759][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.488287][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.494212][ T6789] Bluetooth: hci0: command 0x040f tx timeout [ 94.497375][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.511078][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.520107][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.527364][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.535015][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.548684][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.594478][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.601654][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.622722][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.637226][ T6910] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.665775][ T6902] device veth1_vlan entered promiscuous mode [ 94.685044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.693206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.702392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.713588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.722454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.731843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.734052][ T6789] Bluetooth: hci1: command 0x040f tx timeout [ 94.742826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.755465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.763767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.772625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.785007][ T6904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.817543][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.829105][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.842558][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.851043][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.861476][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.870009][ T8175] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.877135][ T8175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.885349][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.893616][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.894294][ T6789] Bluetooth: hci2: command 0x040f tx timeout [ 94.902959][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.916680][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.925340][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.933917][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.942246][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.951154][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.962284][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.970955][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.008280][ T6900] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.017598][ T6900] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.026851][ T6900] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.035636][ T6900] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.057208][ T6906] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.084272][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.092602][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.103100][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.112442][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.121204][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.130299][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.139674][ T8175] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.146802][ T8175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.154964][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.163482][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.172630][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.181763][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.204845][ T8175] Bluetooth: hci3: command 0x040f tx timeout [ 95.218001][ T6908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.232119][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.252026][ T6902] device veth0_macvtap entered promiscuous mode [ 95.263107][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.271682][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.281207][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.290097][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.299351][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.307819][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.317114][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.326680][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.377057][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.388019][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.397012][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.406282][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.415240][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.423438][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.432282][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.440970][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.449671][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.458273][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.470799][ T6904] device veth0_vlan entered promiscuous mode [ 95.482695][ T6789] Bluetooth: hci4: command 0x040f tx timeout [ 95.491510][ T6902] device veth1_macvtap entered promiscuous mode [ 95.507504][ T6910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.534180][ T2621] Bluetooth: hci5: command 0x040f tx timeout [ 95.541905][ T6908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.558884][ T6904] device veth1_vlan entered promiscuous mode [ 95.588924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.601061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.611732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.620532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.628826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.636675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.661105][ T6906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.706030][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.728802][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.742607][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.773021][ T6910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.785486][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.797227][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.815180][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.836256][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.859178][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.909617][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.929643][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.942187][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.008301][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.020014][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.029490][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.039134][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.064390][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.072394][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.080538][ T6902] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.091552][ T6902] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.109176][ T6902] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.121134][ T6902] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.142572][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.151225][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.164851][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.224587][ T6904] device veth0_macvtap entered promiscuous mode [ 96.231792][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.244161][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.262433][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.272672][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.284987][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.322055][ T6908] device veth0_vlan entered promiscuous mode [ 96.337551][ T6904] device veth1_macvtap entered promiscuous mode [ 96.346100][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.349081][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.362280][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.363580][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.371743][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.386409][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.395143][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 96.412039][ T6910] device veth0_vlan entered promiscuous mode [ 96.435224][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.451130][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.461210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.470403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.478842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.487630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.504878][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.513093][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.526091][ T6908] device veth1_vlan entered promiscuous mode [ 96.556828][ T6906] device veth0_vlan entered promiscuous mode [ 96.575010][ T6789] Bluetooth: hci0: command 0x0419 tx timeout [ 96.576896][ T6910] device veth1_vlan entered promiscuous mode [ 96.610614][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.633734][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.663874][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.684143][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.704425][ T6904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.765769][ T6906] device veth1_vlan entered promiscuous mode [ 96.772848][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.783413][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.793265][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.801971][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.811471][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.821597][ T2621] Bluetooth: hci1: command 0x0419 tx timeout [ 96.826352][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.839837][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.850814][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.861472][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.873943][ T6904] batman_adv: batadv0: Interface activated: batadv_slave_1 00:55:39 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_2GHZ={0x4}]}]}, 0x28}}, 0x0) [ 96.914637][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.925547][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.945456][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.973988][ T2621] Bluetooth: hci2: command 0x0419 tx timeout [ 96.994701][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.003444][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.028061][ T6904] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.054387][ T6904] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.063154][ T6904] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.081014][ T6904] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:55:39 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_2GHZ={0x4}]}]}, 0x28}}, 0x0) [ 97.173771][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.182485][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:55:39 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_2GHZ={0x4}]}]}, 0x28}}, 0x0) [ 97.214718][ T6789] Bluetooth: hci3: command 0x0419 tx timeout [ 97.236920][ T6910] device veth0_macvtap entered promiscuous mode [ 97.284518][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.293016][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.312762][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.322782][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.339529][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.350831][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.360469][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.374910][ T6908] device veth0_macvtap entered promiscuous mode [ 97.386920][ T6910] device veth1_macvtap entered promiscuous mode [ 97.405835][ T6906] device veth0_macvtap entered promiscuous mode [ 97.445456][ T6908] device veth1_macvtap entered promiscuous mode [ 97.464860][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.473145][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.486842][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 00:55:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x9b, 0x7, 0x7, 0x0, 0x31, 0x30, 0x30, 0x6d000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 97.495544][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.506072][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.547243][ T2621] Bluetooth: hci4: command 0x0419 tx timeout [ 97.558991][ T6906] device veth1_macvtap entered promiscuous mode [ 97.586311][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.601762][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.623395][ T6789] Bluetooth: hci5: command 0x0419 tx timeout [ 97.629683][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.641034][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.651281][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.662112][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.674929][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_0 00:55:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x9b, 0x7, 0x7, 0x0, 0x31, 0x30, 0x30, 0x6d000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 97.713780][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.723742][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.733797][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.746088][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.786843][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.823418][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.851408][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.873454][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.883874][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.894805][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.896481][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.922616][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.936956][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.947331][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.958275][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.968883][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.979927][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.990228][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.001381][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.013043][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.028302][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:55:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x9b, 0x7, 0x7, 0x0, 0x31, 0x30, 0x30, 0x6d000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 98.051502][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.066879][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.077425][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.089668][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.141226][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.153107][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.164038][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.175039][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.193409][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.201592][ T8295] netlink: 16138 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.224937][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:55:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c2a940d0224fc6010020a400a090e00053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 98.251230][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.275388][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.282516][ T8299] netlink: 16138 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c2a940d0224fc6010020a400a090e00053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 98.296492][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.343628][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.351113][ T8303] netlink: 16138 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.382994][ T6906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.423809][ T6910] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.432539][ T6910] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.471151][ T6910] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.480301][ T6910] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.507023][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.520940][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.532438][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.543982][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.554605][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.566421][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.579996][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.591617][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.605478][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.613132][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.634414][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.678242][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.694193][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.706176][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.725058][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.735832][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.747328][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.757723][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.768648][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.780213][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.791198][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.801629][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.812745][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.835596][ T6906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.865200][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.873161][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.904081][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.912749][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.934259][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.956256][ T6906] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.968168][ T6906] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.984399][ T6906] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.993106][ T6906] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.006637][ T6908] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.016564][ T6908] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.025673][ T6908] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.034467][ T6908] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.046012][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.067058][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.081261][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:55:41 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) [ 99.287209][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.323423][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.366464][ T294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.389152][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.412932][ T294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.422344][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.431072][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.448660][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.462538][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.465568][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.493799][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.551607][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.559360][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.584664][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.594626][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.609303][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.617500][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.651059][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:55:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfff}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) 00:55:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) 00:55:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c2a940d0224fc6010020a400a090e00053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:55:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x1b, 0x9b, 0x7, 0x7, 0x0, 0x31, 0x30, 0x30, 0x6d000000, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:55:43 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 00:55:43 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 00:55:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfff}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) [ 100.807598][ T8401] netlink: 16138 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfff}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) 00:55:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="8edf8b", 0x3}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001780)='\a', 0x1}, {0x0}], 0x2}}], 0x2, 0x0) 00:55:43 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:43 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 00:55:43 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 100.962561][ C0] hrtimer: interrupt took 79987 ns 00:55:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="8edf8b", 0x3}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001780)='\a', 0x1}, {0x0}], 0x2}}], 0x2, 0x0) [ 101.555798][ T8420] syz-executor.1 (8420) used greatest stack depth: 23536 bytes left 00:55:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) 00:55:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 00:55:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="8edf8b", 0x3}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001780)='\a', 0x1}, {0x0}], 0x2}}], 0x2, 0x0) 00:55:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x7ffff000}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000001700)=""/4108, 0x1000}], 0x3, 0x0, 0xfffffffffffffcce}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 00:55:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="8edf8b", 0x3}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001780)='\a', 0x1}, {0x0}], 0x2}}], 0x2, 0x0) 00:55:44 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:44 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="8edf8b", 0x3}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001780)='\a', 0x1}, {0x0}], 0x2}}], 0x2, 0x0) 00:55:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="8edf8b", 0x3}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001780)='\a', 0x1}, {0x0}], 0x2}}], 0x2, 0x0) 00:55:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x7ffff000}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000001700)=""/4108, 0x1000}], 0x3, 0x0, 0xfffffffffffffcce}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 00:55:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) 00:55:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x7ffff000}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000001700)=""/4108, 0x1000}], 0x3, 0x0, 0xfffffffffffffcce}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 00:55:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="8edf8b", 0x3}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001780)='\a', 0x1}, {0x0}], 0x2}}], 0x2, 0x0) 00:55:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x7ffff000}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000001700)=""/4108, 0x1000}], 0x3, 0x0, 0xfffffffffffffcce}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 00:55:45 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x7ffff000}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000001700)=""/4108, 0x1000}], 0x3, 0x0, 0xfffffffffffffcce}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 00:55:45 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x7ffff000}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000001700)=""/4108, 0x1000}], 0x3, 0x0, 0xfffffffffffffcce}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 00:55:45 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:46 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x7ffff000}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000001700)=""/4108, 0x1000}], 0x3, 0x0, 0xfffffffffffffcce}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 00:55:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:47 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:47 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:47 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:47 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:47 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:48 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:48 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:48 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:49 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:49 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:49 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x4]}, 0x8, 0x800) sendmsg$BATADV_CMD_SET_HARDIF(r7, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/125, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x900}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xa8}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 00:55:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 108.183241][ T8704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.276814][ T8709] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:55:50 executing program 3: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 00:55:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) [ 108.500482][ T8718] PKCS8: Unsupported PKCS#8 version [ 108.510518][ T8720] PKCS8: Unsupported PKCS#8 version 00:55:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:51 executing program 3: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 00:55:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 00:55:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) 00:55:51 executing program 3: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) [ 108.689296][ T8728] PKCS8: Unsupported PKCS#8 version [ 108.690486][ T8729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:55:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:51 executing program 3: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) [ 108.815349][ T8737] PKCS8: Unsupported PKCS#8 version 00:55:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 00:55:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:55:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 00:55:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 108.937599][ T8743] PKCS8: Unsupported PKCS#8 version [ 108.999052][ T8748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.033648][ T8751] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.085981][ T8753] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 00:55:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 00:55:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:55:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 109.278286][ T8759] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 109.338196][ T8763] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:55:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) [ 109.423654][ T8766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:52 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 00:55:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 00:55:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 109.683583][ T8778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:55:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb001}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:55:52 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:52 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:52 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) unshare(0x8000480) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000300), 0x0) 00:55:52 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:52 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) unshare(0x8000480) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000300), 0x0) 00:55:52 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:52 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x1, 0xb, 0x0, 0x104}, 0x20) 00:55:53 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) unshare(0x8000480) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000300), 0x0) 00:55:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x749000}}) 00:55:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x1, 0xb, 0x0, 0x104}, 0x20) 00:55:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:53 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 00:55:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x1, 0xb, 0x0, 0x104}, 0x20) 00:55:53 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) unshare(0x8000480) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000300), 0x0) 00:55:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x749000}}) 00:55:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x1, 0xb, 0x0, 0x104}, 0x20) 00:55:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x749000}}) 00:55:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x749000}}) 00:55:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 00:55:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 00:55:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 00:55:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:55:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 00:55:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 00:55:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x18c, 0x200, 0x200, 0x0, 0x318, 0x2e0, 0x2e0, 0x318, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0xff}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c64f9e9a0ce7ff9050962ec8bfdc7d102070f4e5a26554780efa3db5d7abb17d08fe7913053504fcf3bc1d76b356acd77c2131ca620e3d69e70e05704fd15dd3"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 00:55:54 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f00000005c0)="0300000000000000000000000000000000000000000000000000000000000000810000000000000000000000000000000000000002000000020000000000000082", 0x41, 0x14000}], 0x0, &(0x7f00000004c0)=ANY=[]) 00:55:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b00)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005080)={&(0x7f0000004fc0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=r2, @ANYBLOB="18006e8004000880050002"], 0x34}}, 0x0) 00:55:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 00:55:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:55:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x18c, 0x200, 0x200, 0x0, 0x318, 0x2e0, 0x2e0, 0x318, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0xff}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c64f9e9a0ce7ff9050962ec8bfdc7d102070f4e5a26554780efa3db5d7abb17d08fe7913053504fcf3bc1d76b356acd77c2131ca620e3d69e70e05704fd15dd3"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 00:55:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) [ 111.836515][ T8882] exFAT-fs (loop1): failed to read sector(0x800000078) [ 111.836515][ T8882] [ 111.853257][ T8882] exFAT-fs (loop1): failed to load upcase table [ 111.867376][ T8882] exFAT-fs (loop1): failed to recognize exfat type 00:55:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b00)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005080)={&(0x7f0000004fc0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=r2, @ANYBLOB="18006e8004000880050002"], 0x34}}, 0x0) [ 111.945986][ T8882] exFAT-fs (loop1): failed to read sector(0x800000078) [ 111.945986][ T8882] [ 111.956068][ T8882] exFAT-fs (loop1): failed to load upcase table [ 111.962521][ T8882] exFAT-fs (loop1): failed to recognize exfat type 00:55:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x18c, 0x200, 0x200, 0x0, 0x318, 0x2e0, 0x2e0, 0x318, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0xff}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c64f9e9a0ce7ff9050962ec8bfdc7d102070f4e5a26554780efa3db5d7abb17d08fe7913053504fcf3bc1d76b356acd77c2131ca620e3d69e70e05704fd15dd3"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 00:55:54 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f00000005c0)="0300000000000000000000000000000000000000000000000000000000000000810000000000000000000000000000000000000002000000020000000000000082", 0x41, 0x14000}], 0x0, &(0x7f00000004c0)=ANY=[]) 00:55:54 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x682000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000000a00)=""/193, 0xc1}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x179, 0x0, 0x0) 00:55:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x18c, 0x200, 0x200, 0x0, 0x318, 0x2e0, 0x2e0, 0x318, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0xff}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c64f9e9a0ce7ff9050962ec8bfdc7d102070f4e5a26554780efa3db5d7abb17d08fe7913053504fcf3bc1d76b356acd77c2131ca620e3d69e70e05704fd15dd3"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 00:55:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008aec1, &(0x7f0000000080)={0x9, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0xda0]}) 00:55:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b00)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005080)={&(0x7f0000004fc0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=r2, @ANYBLOB="18006e8004000880050002"], 0x34}}, 0x0) [ 112.405245][ T8906] exFAT-fs (loop1): failed to read sector(0x800000078) [ 112.405245][ T8906] [ 112.425673][ T8915] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 112.426227][ T8906] exFAT-fs (loop1): failed to load upcase table [ 112.458290][ T8906] exFAT-fs (loop1): failed to recognize exfat type 00:55:55 executing program 4: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) 00:55:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b00)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005080)={&(0x7f0000004fc0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=r2, @ANYBLOB="18006e8004000880050002"], 0x34}}, 0x0) 00:55:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:55:55 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x682000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000000a00)=""/193, 0xc1}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x179, 0x0, 0x0) 00:55:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, &(0x7f0000000600)={[{@norgrplvb='norgrplvb'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/dev/nvram\x00'}}]}) 00:55:55 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f00000005c0)="0300000000000000000000000000000000000000000000000000000000000000810000000000000000000000000000000000000002000000020000000000000082", 0x41, 0x14000}], 0x0, &(0x7f00000004c0)=ANY=[]) 00:55:55 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 00:55:55 executing program 4: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) 00:55:55 executing program 4: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) [ 112.993358][ T8938] exFAT-fs (loop1): failed to read sector(0x800000078) [ 112.993358][ T8938] 00:55:55 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x682000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000000a00)=""/193, 0xc1}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x179, 0x0, 0x0) [ 113.158332][ T8938] exFAT-fs (loop1): failed to load upcase table [ 113.201461][ T8938] exFAT-fs (loop1): failed to recognize exfat type 00:55:55 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) [ 113.260838][ T8945] gfs2: fsid=_dev_nvram: Trying to join cluster "lock_nolock", "_dev_nvram" [ 113.270629][ T8945] gfs2: fsid=_dev_nvram: Now mounting FS... [ 113.286737][ T8945] gfs2: not a GFS2 filesystem [ 113.293957][ T8945] gfs2: fsid=_dev_nvram: can't read superblock [ 113.300311][ T8945] gfs2: fsid=_dev_nvram: can't read superblock: -22 00:55:55 executing program 4: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) 00:55:55 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x682000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000000a00)=""/193, 0xc1}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x179, 0x0, 0x0) 00:55:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) [ 113.828620][ T8971] gfs2: fsid=_dev_nvram: Trying to join cluster "lock_nolock", "_dev_nvram" [ 113.844513][ T8971] gfs2: fsid=_dev_nvram: Now mounting FS... [ 113.868815][ T8971] gfs2: not a GFS2 filesystem [ 113.882521][ T8971] gfs2: fsid=_dev_nvram: can't read superblock [ 113.895653][ T8971] gfs2: fsid=_dev_nvram: can't read superblock: -22 00:55:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:55:56 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f00000005c0)="0300000000000000000000000000000000000000000000000000000000000000810000000000000000000000000000000000000002000000020000000000000082", 0x41, 0x14000}], 0x0, &(0x7f00000004c0)=ANY=[]) 00:55:56 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 00:55:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:55:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, &(0x7f0000000600)={[{@norgrplvb='norgrplvb'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/dev/nvram\x00'}}]}) [ 114.134852][ T8982] exFAT-fs (loop1): failed to read sector(0x800000078) [ 114.134852][ T8982] 00:55:56 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) [ 114.212739][ T8982] exFAT-fs (loop1): failed to load upcase table [ 114.219009][ T8982] exFAT-fs (loop1): failed to recognize exfat type [ 114.303274][ T8987] gfs2: fsid=_dev_nvram: Trying to join cluster "lock_nolock", "_dev_nvram" [ 114.312510][ T8987] gfs2: fsid=_dev_nvram: Now mounting FS... [ 114.323652][ T8987] gfs2: not a GFS2 filesystem [ 114.328451][ T8987] gfs2: fsid=_dev_nvram: can't read superblock [ 114.337004][ T8987] gfs2: fsid=_dev_nvram: can't read superblock: -22 00:55:57 executing program 1: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) 00:55:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:55:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 00:55:57 executing program 1: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) 00:55:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, &(0x7f0000000600)={[{@norgrplvb='norgrplvb'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/dev/nvram\x00'}}]}) 00:55:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 00:55:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:55:57 executing program 1: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) 00:55:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:55:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 00:55:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 00:55:57 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS(r1, 0x4b4c, &(0x7f0000000000)) 00:55:57 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) [ 115.346496][ T9013] gfs2: fsid=_dev_nvram: Trying to join cluster "lock_nolock", "_dev_nvram" [ 115.387095][ T9013] gfs2: fsid=_dev_nvram: Now mounting FS... [ 115.399995][ T9013] gfs2: not a GFS2 filesystem [ 115.406451][ T9013] gfs2: fsid=_dev_nvram: can't read superblock [ 115.414337][ T9013] gfs2: fsid=_dev_nvram: can't read superblock: -22 00:55:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:55:58 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 00:55:58 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 00:55:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, &(0x7f0000000600)={[{@norgrplvb='norgrplvb'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/dev/nvram\x00'}}]}) 00:55:58 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS(r1, 0x4b4c, &(0x7f0000000000)) 00:55:58 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 00:55:58 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 00:55:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:55:58 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS(r1, 0x4b4c, &(0x7f0000000000)) 00:55:58 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 00:55:58 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) [ 116.288617][ T9051] gfs2: fsid=_dev_nvram: Trying to join cluster "lock_nolock", "_dev_nvram" [ 116.298965][ T9051] gfs2: fsid=_dev_nvram: Now mounting FS... [ 116.312402][ T9051] gfs2: not a GFS2 filesystem [ 116.317450][ T9051] gfs2: fsid=_dev_nvram: can't read superblock [ 116.326045][ T9051] gfs2: fsid=_dev_nvram: can't read superblock: -22 00:55:59 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 00:55:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 00:55:59 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 00:55:59 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS(r1, 0x4b4c, &(0x7f0000000000)) 00:55:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712ff3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c213839152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed0c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814d9b9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) close(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r2}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:55:59 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 00:55:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 00:55:59 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 00:55:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {}, 0x800}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r1) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:55:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x10e) 00:55:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x80004506, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:55:59 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 00:55:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 00:55:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x10e) 00:55:59 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 117.393225][ T9095] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! 00:56:00 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 00:56:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000000000620a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958040000000000000002008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e474a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8502f53c778e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbd7bc04b82d2789cb13236a5e965ca1c9be2cf215bf76408b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b80200000055000000004f1f45701b6131c9b43f298f334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856ff56436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ce8fd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bedc5e915d1b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4edada79458bf8a1f10b82c477b6b25741b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf2576ef0681502e5a3529e451e81d81098a25a1a1324a601ad3c71f9783734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96ea8de50000f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf139069b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122db983236d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad23eb25743e4319565141ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7010059e03ad4433fc10626f1192fe12cd2323acb3ae8299a3bf00b4b46c554acfa683132ef7bedbc47ac787969bdca6c1683fdef5bc9715ec95a48e619732444919906f21c53fe408ed6aa95a4349834c69a0d9f4f8d36557a83ffea45af98ed851b41b274dce2cf6eda260a26e0a3ad0b6b1b336a6c8da2c13f51498c8de9305e9a3759b78cc1fde0511ea4c0cb5664964a2be522bed5eb8e8cc25be98605c2d9126ea6d7118809e526baf8b756347c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712ff3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c213839152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed0c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814d9b9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) close(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r2}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:56:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {}, 0x800}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r1) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x80004506, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:56:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x10e) 00:56:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) close(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r2}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:56:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x80004506, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:56:00 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {}, 0x800}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r1) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {}, 0x800}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r1) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x10e) 00:56:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) close(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r2}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:56:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x80004506, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:56:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x10e) 00:56:00 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000100)) 00:56:00 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {}, 0x800}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r1) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {}, 0x800}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r1) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x80004506, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:56:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x80004506, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:56:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x10e) 00:56:01 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000100)) 00:56:01 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000100)) 00:56:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {}, 0x800}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r1) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:01 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x80004506, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:56:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x10e) 00:56:01 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000100)) 00:56:01 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000100)) [ 118.986531][ T26] audit: type=1804 audit(1601945761.470:2): pid=9205 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/47/bus" dev="sda1" ino=15866 res=1 errno=0 [ 119.124931][ T26] audit: type=1804 audit(1601945761.590:3): pid=9213 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/47/bus" dev="sda1" ino=15866 res=1 errno=0 00:56:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 00:56:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 00:56:01 executing program 3: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000001c0)={0xa}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}}) 00:56:01 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000100)) 00:56:01 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000100)) 00:56:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 00:56:02 executing program 4: epoll_create1(0x0) [ 119.738606][ T26] audit: type=1804 audit(1601945762.220:4): pid=9213 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/47/bus" dev="sda1" ino=15866 res=1 errno=0 [ 119.772387][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd 00:56:02 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 00:56:02 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) 00:56:02 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000005c0)=r2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)='\a', 0x3fe50) 00:56:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) [ 119.873450][ T26] audit: type=1804 audit(1601945762.270:5): pid=9213 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/47/bus" dev="sda1" ino=15866 res=1 errno=0 [ 120.021527][ T17] usb 4-1: Using ep0 maxpacket: 32 00:56:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 00:56:02 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000050000000000000009500000000000000e83d24a3aa019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0f168c1886bf0fc8f8d56ccb650900000093dbe3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a22a5503ceb9fc474c2a10000000077beee1cebf45fab73962fa8f6296b32a807e7b55c41110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902715f5888b211624f40401691721715f46efaebf0f926d8e638a663739a190a4e825c90880abc85c85779040034a435872ba3ed12d63c9c4c508530e173650664d1b7cee09af3e4379890e495bccbe158024d8d4939e6fd9adc43f004b04921adb92bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a7124a69f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da74a3c1c0f2d1818b696492c48060d914283f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4efa45b56a188a9195044a2220b07bb49784d5608d87c4832e4295bf8889e5db2a70f6a83c5d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f02d1526e4d8699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689689c9c305da4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d9ebb27d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1ad05000000e4e870a819aef69d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612510000000000a7060d8d9b9ad109b62d1dab0eec6beabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a435bb68ec71b0693ede07e6d18e796597901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5477f037ea807cc009c9ee8bfbd94d434f67609cfde887fb5bb073a892572b421d6b1fd0183e5ea502d01f978323fe36685e652ce9f95c3b6b26af4b9906db218a9cc9e125a4880facc9833eca6aa4510e9403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf285ccd000000000100005aee418db0a9fe6fe78479d043cca3f99b26f0641578343ed241c1fa62ed20328a10730432f59a4d3e05bd00997ea2b6f5910a7d5dd05b620f31869f6cce80aa61bfd240cb9726bc512ba0eb1f68579c76144feb0100809f12d4f79c4d57f66703c2aee08e520623e1b7555dc7481128ed0bab22dcb6e5a6ac5e4010c631eaf2510fa455aabfdc80c77188d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd3f4bf474868538aad9a8be66dcbd005ca4d3f37915a707e325c107bc0500cca3b4d04dfbf0c60a9f22e37c4213d0ca2910726de8e62d2e3ae7f64e40c7af3dc00a3b70cf607869c5a11a03bce8a003fa010348bc249420ba5e344fcdcb302548e574d32ffff000096b705478797f4c9d97c4c7b77db7b156528bc94b70300000066dab8c4e63dca23f04493d3cd1c79282c3aa8f6e4a1c27315256131aaab707451c14747dfa3bb5f8725a98f6d3c797572f18810bf378e38107ece5cc1cf3b98975e9254248af60de2f04e2429d9b6eba525fd1b1b665f77710fa49426eb32e775acd535fc78697a0080573c12112317ad2a029c75b86aa972ef35e96466e86e6a4784872c8ee5ec55cc858edc05fa2f6acd59ccc4975f0a53d0a1f4ea4477022c9f376b3191efeb46be3c174fb2b4cbc9c03fba9923923715540556450f12d1645177ce3eca0d65d17deff51abfce4a6e7900addbe3538453499e829bda469048c70e5968375feb39e630352feb6604f6aba620aec302be3cf88347867286e4d5727ca98fdcdab85cbf84bbea3b14fe0ba6083a5b54fe18ba6859e70693ba8a7edd0d469945f7c958141e5c5e4458b32a7bbafb783901643a00286369df1910fd6cde3bd6209396000000000000ac38a75f1f5584884c636c0f5415303906a7017f572073012e82097dab2d4e05e098c97cd1185d8933f7e3ff91517c4e06dad4fe7ac352ebfc786605a9d83541b2dfd6d5722102612223bf5c7762600aa00eaabfaf02f486574681e73fb236a292eb227b50cad8f9b13272e201fb2c57ffebc00fe7766e596b6e7e1603a4910f15b88f19555442296e6dc32f178c02f7421051b54ab41feae8bafc0f382045ec91f8297324958b958ff22f408b81706220277440e0b159e5c9edb8fe294bdd80f9739d52f82c058e3f658ca8e7440f4e0cea445e9ccf41a41a65fbdb7b51ee2ed6a8fa94e042ff81000008ac8ec72b000000000000000000000000000000000000004fe7c1834c42849b251ae3d281a0e1ea3b0c62da2c68f3d4e5b1309d91de7bbe1294432fe8ba09af79b668ce087af4a7ec5e8705c641d865a648c7b1066e872534ffb549f3d7f72e174f5cde552579a8748010e40d8af7fe74c242f057f2c728e152cd20b25a88434c8b9c821f888e38c3fe8d3de7592d68c94313177cb3a09d180b583c1108a200000000000000000000000000008100f980b3da877273aae5bf30f6a903f0ed5a55761f98d314d9d2c8dce00a8abb1cb940aca754373f6de3a9c5418f4c639b5d0100000000000000000000000000000000a6de00ceb8220971c2fe6071da555f5d3e7ab26c99603c3175c6255b45d6cdd822f06f23e17b5542818dd824648cc4d77c293c38fd4f56f5b92927545a7afa14917ed6f6e89e1a677a2ff3170839944e5aef0d954d2ee6befd91940574412a05bdad26383ee9bd7f847c1e9287544fe87ccd2f20d2577fcba6efa5ca8e5cc674d173f3f99d3ea63c355a2122c450b245cc3e1e2e473bdca9ce0948e5465a30cd3b0c392f23a136bcc25d5e136cefa4647bfaf0e4804c6f8d36f39450cc86faf31f3ddfd46ebdd649d6a2dd7fcced58ec4628dd5ecf27dd4cb06daf13d9102ad600000000000011f36964a184e2c38d6d07c2fe9d864552bd2840ac45630ba0149c43d29b5387a7a2f389686fdc453b3dddd603d32e6a0f1840bba3673f0c8314d056836a96017ffd9530275a0ea75d6ecf4ed292276805912203b541b6d0b2c411ba8adb8b05b917740e9e8c25cc02a95cc48bc69260a6d5f9978ee35b97f475f17e34ad4de2ba31d24e073b7e0bf56376ab930209bb1acd4e036896ebda828fa923fcb53955fcc95ba82bb9d13f317a6f309184428e37f9bc2ca9557fb200056a119ab22488d62480e0119a4f9a740076eb9ba50cdebcfbd5d5d1cfa754f113"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000005c0)=r2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)='\a', 0x3fe50) [ 120.156035][ T26] audit: type=1804 audit(1601945762.640:6): pid=9252 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/48/bus" dev="sda1" ino=15870 res=1 errno=0 [ 120.241551][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 120.306249][ T26] audit: type=1804 audit(1601945762.760:7): pid=9258 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/48/bus" dev="sda1" ino=15870 res=1 errno=0 [ 120.309225][ T17] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 120.492582][ T17] usb 4-1: config 1 has no interface number 1 [ 120.516121][ T17] usb 4-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 120.718974][ T17] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 120.739472][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.765964][ T17] usb 4-1: Product: syz [ 120.780370][ T17] usb 4-1: Manufacturer: syz [ 120.796439][ T17] usb 4-1: SerialNumber: syz [ 121.182013][ T17] usb 4-1: USB disconnect, device number 2 [ 121.858200][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 122.113479][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 122.311235][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 122.340893][ T17] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 122.349867][ T17] usb 4-1: config 1 has no interface number 1 [ 122.415477][ T17] usb 4-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 00:56:05 executing program 3: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000001c0)={0xa}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}}) 00:56:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) 00:56:05 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) 00:56:05 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000005c0)=r2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)='\a', 0x3fe50) 00:56:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 00:56:05 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 122.550377][ T17] usb 4-1: string descriptor 0 read error: -71 [ 122.579794][ T17] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 122.614813][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.691167][ T17] usb 4-1: can't set config #1, error -71 [ 122.716088][ T17] usb 4-1: USB disconnect, device number 3 [ 122.718438][ T26] audit: type=1804 audit(1601945765.200:8): pid=9330 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/49/bus" dev="sda1" ino=15883 res=1 errno=0 00:56:05 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000005c0)=r2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)='\a', 0x3fe50) [ 122.938819][ T26] audit: type=1804 audit(1601945765.280:9): pid=9344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/49/bus" dev="sda1" ino=15883 res=1 errno=0 00:56:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) 00:56:05 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) 00:56:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 00:56:05 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 123.280958][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd 00:56:05 executing program 4: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000001c0)={0xa}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}}) [ 123.458762][ T26] audit: type=1804 audit(1601945765.940:10): pid=9363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/50/bus" dev="sda1" ino=15739 res=1 errno=0 [ 123.560913][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 123.596423][ T26] audit: type=1804 audit(1601945766.050:11): pid=9366 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir441630695/syzkaller.mcGvfR/50/bus" dev="sda1" ino=15739 res=1 errno=0 [ 123.731216][ T47] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 123.797060][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 123.823205][ T17] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 123.838363][ T17] usb 4-1: config 1 has no interface number 1 [ 123.846062][ T17] usb 4-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 123.990835][ T47] usb 5-1: Using ep0 maxpacket: 32 [ 124.032767][ T17] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 124.048262][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.067137][ T17] usb 4-1: Product: syz [ 124.078538][ T17] usb 4-1: Manufacturer: syz [ 124.089153][ T17] usb 4-1: SerialNumber: syz [ 124.222626][ T47] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 124.279817][ T47] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 124.311005][ T47] usb 5-1: config 1 has no interface number 1 [ 124.338468][ T47] usb 5-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 124.556895][ T17] usb 4-1: USB disconnect, device number 4 [ 124.581177][ T47] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 124.590243][ T47] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.653035][ T47] usb 5-1: Product: syz [ 124.676613][ T47] usb 5-1: Manufacturer: syz [ 124.691438][ T47] usb 5-1: SerialNumber: syz 00:56:07 executing program 3: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000001c0)={0xa}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}}) 00:56:07 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000005c0)=r2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)='\a', 0x3fe50) 00:56:07 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) 00:56:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 00:56:07 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) [ 125.083097][ T47] usb 5-1: USB disconnect, device number 2 00:56:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 00:56:07 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000005c0)=r2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)='\a', 0x3fe50) 00:56:07 executing program 1: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 125.511170][ T17] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 125.556233][ T26] audit: type=1804 audit(1601945768.040:12): pid=9443 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885373318/syzkaller.CJP6YL/46/bus" dev="sda1" ino=15893 res=1 errno=0 00:56:08 executing program 4: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000001c0)={0xa}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}}) [ 125.719437][ T26] audit: type=1804 audit(1601945768.120:13): pid=9447 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir885373318/syzkaller.CJP6YL/46/bus" dev="sda1" ino=15893 res=1 errno=0 00:56:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) [ 125.780976][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 126.000883][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 00:56:08 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000005c0)=r2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)='\a', 0x3fe50) [ 126.051747][ T17] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 00:56:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) [ 126.122331][ T17] usb 4-1: config 1 has no interface number 1 [ 126.140949][ T6789] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 126.169784][ T17] usb 4-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 126.380675][ T6789] usb 5-1: Using ep0 maxpacket: 32 [ 126.411874][ T17] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 126.446263][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.499484][ T17] usb 4-1: Product: syz [ 126.522706][ T17] usb 4-1: Manufacturer: syz [ 126.548112][ T17] usb 4-1: SerialNumber: syz [ 126.580924][ T6789] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 126.595622][ T6789] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 126.620339][ T6789] usb 5-1: config 1 has no interface number 1 [ 126.640011][ T6789] usb 5-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 126.830671][ T6789] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 126.839740][ T6789] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.860676][ T6789] usb 5-1: Product: syz [ 126.864855][ T6789] usb 5-1: Manufacturer: syz [ 126.869488][ T6789] usb 5-1: SerialNumber: syz [ 126.938540][ T17] usb 4-1: USB disconnect, device number 5 [ 127.240673][ T6789] usb 5-1: USB disconnect, device number 3 00:56:09 executing program 1: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 00:56:09 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 00:56:09 executing program 3: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000001c0)={0xa}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}}) [ 127.598575][ T26] audit: type=1804 audit(1601945770.080:14): pid=9516 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137723881/syzkaller.c9Bf8t/51/bus" dev="sda1" ino=15913 res=1 errno=0 [ 127.793862][ T26] audit: type=1804 audit(1601945770.170:15): pid=9525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir137723881/syzkaller.c9Bf8t/51/bus" dev="sda1" ino=15913 res=1 errno=0 00:56:10 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:10 executing program 4: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000001c0)={0xa}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}}) [ 127.910525][ T47] usb 4-1: new high-speed USB device number 6 using dummy_hcd 00:56:10 executing program 1: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 128.071165][ T26] audit: type=1804 audit(1601945770.180:16): pid=9518 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885373318/syzkaller.CJP6YL/47/bus" dev="sda1" ino=15915 res=1 errno=0 [ 128.160617][ T47] usb 4-1: Using ep0 maxpacket: 32 [ 128.215740][ T26] audit: type=1804 audit(1601945770.280:17): pid=9526 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir885373318/syzkaller.CJP6YL/47/bus" dev="sda1" ino=15915 res=1 errno=0 [ 128.285587][ T26] audit: type=1804 audit(1601945770.670:18): pid=9531 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137723881/syzkaller.c9Bf8t/52/bus" dev="sda1" ino=15909 res=1 errno=0 00:56:10 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:10 executing program 5: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 128.400615][ T2472] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 128.420961][ T47] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 128.440018][ T26] audit: type=1804 audit(1601945770.740:19): pid=9534 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir137723881/syzkaller.c9Bf8t/52/bus" dev="sda1" ino=15909 res=1 errno=0 [ 128.463204][ T47] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 128.463240][ T47] usb 4-1: config 1 has no interface number 1 [ 128.463291][ T47] usb 4-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 00:56:11 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:11 executing program 1: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 128.660845][ T47] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 128.669918][ T47] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.678226][ T2472] usb 5-1: Using ep0 maxpacket: 32 00:56:11 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 128.727142][ T47] usb 4-1: Product: syz [ 128.743435][ T47] usb 4-1: Manufacturer: syz [ 128.766159][ T47] usb 4-1: SerialNumber: syz [ 128.831125][ T26] audit: type=1804 audit(1601945770.800:20): pid=9535 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885373318/syzkaller.CJP6YL/48/bus" dev="sda1" ino=15915 res=1 errno=0 00:56:11 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:11 executing program 5: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 128.922247][ T2472] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 128.952830][ T2472] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 128.994679][ T2472] usb 5-1: config 1 has no interface number 1 00:56:11 executing program 1: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 129.025641][ T26] audit: type=1804 audit(1601945770.880:21): pid=9537 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir885373318/syzkaller.CJP6YL/48/bus" dev="sda1" ino=15915 res=1 errno=0 [ 129.051092][ T2472] usb 5-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 129.224900][ T47] usb 4-1: USB disconnect, device number 6 [ 129.291287][ T2472] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 129.343177][ T2472] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.383491][ T2472] usb 5-1: Product: syz [ 129.403274][ T2472] usb 5-1: Manufacturer: syz [ 129.422913][ T2472] usb 5-1: SerialNumber: syz 00:56:12 executing program 2: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:12 executing program 1: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 129.792739][ T2472] usb 5-1: USB disconnect, device number 4 00:56:12 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:12 executing program 5: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:12 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="140002"], 0x3}}, 0x0) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ff60, 0x0) 00:56:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000036000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004001500d1bd", 0x2e}], 0x1}, 0x0) 00:56:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) 00:56:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="610dffff", 0x4}]) 00:56:13 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 00:56:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:56:13 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="610dffff", 0x4}]) 00:56:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) [ 130.886363][ T26] kauditd_printk_skb: 24 callbacks suppressed [ 130.886378][ T26] audit: type=1804 audit(1601945773.371:46): pid=9656 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir137723881/syzkaller.c9Bf8t/56/bus" dev="sda1" ino=15913 res=1 errno=0 [ 131.001227][ T26] audit: type=1804 audit(1601945773.471:47): pid=9662 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir137723881/syzkaller.c9Bf8t/56/bus" dev="sda1" ino=15913 res=1 errno=0 00:56:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:56:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) 00:56:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="610dffff", 0x4}]) 00:56:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="140002"], 0x3}}, 0x0) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ff60, 0x0) 00:56:13 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) 00:56:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:56:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:56:14 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="610dffff", 0x4}]) 00:56:14 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) 00:56:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:56:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) 00:56:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) 00:56:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="610dffff", 0x4}]) 00:56:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="140002"], 0x3}}, 0x0) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ff60, 0x0) 00:56:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) 00:56:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) 00:56:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:56:14 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:14 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r2, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000080)=0x10) 00:56:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="610dffff", 0x4}]) 00:56:15 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b7020000f7ffffffbfa7000000000000170200000900ffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000006704000020000000b704000010000020720700fe00000000850000002f000000b70000000ae7000095000000000000006478c2c62fc2868f0399d909a63796c113940c19aab9d607000000b6cd483b01f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f16b3d48188468766af540439fce41f144631ac262dcae18c3d1a1fbe9edd87235b441094174f7c0343185874d089a0f2d9c31976b7c5e551558055dc2dc2739c2e735f0257cd848bca7299ad0af961dac07f4f6d8aa1c3f16765d427c0ecd795eafdb09a79a4c0fcad563cf2af199773e8084ed8ff4ed05db9b447415c9adba634c0977fb57d3f15c4be1388463e0b2c2b3f1d9f77f6e16b526d238bbca942cc0c28d4ffd60b8df3429e5ce0d6f6becc0c5afb1d1f8651e0f5533f1e6badc00df7a10f8b5d785c84a3bdd2dd22c09af9ce73bb4702b60f4af4e98136f9788809bcaa77a8a7f14731da6ed247c563bfa9bfdcd70b3f93b82109e13557ab09c502c5f35e19b3acfea40bd3e1584f2fd1d4d18ac4f20aca74c20469cb34085851e30dec0aa5337579597083c303603e7e62e90f08c713fbac3e0f8220c018e06a93cc48f0cbf989bdd90893f97e94000a0bbd36d66beed5a2c7215ccf110bb65b48f73691161d689023d008d3fee913a60dc479b9605ffb01ebdbad6d7155f4a6fefab"], &(0x7f0000000280)='GPL\x00'}, 0x48) 00:56:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:56:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)="610dffff", 0x4}]) 00:56:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="140002"], 0x3}}, 0x0) close(r4) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ff60, 0x0) 00:56:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) 00:56:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:15 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:56:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}], [], 0x2c}) 00:56:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) [ 133.416940][ T9804] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 00:56:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b7020000f7ffffffbfa7000000000000170200000900ffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000006704000020000000b704000010000020720700fe00000000850000002f000000b70000000ae7000095000000000000006478c2c62fc2868f0399d909a63796c113940c19aab9d607000000b6cd483b01f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f16b3d48188468766af540439fce41f144631ac262dcae18c3d1a1fbe9edd87235b441094174f7c0343185874d089a0f2d9c31976b7c5e551558055dc2dc2739c2e735f0257cd848bca7299ad0af961dac07f4f6d8aa1c3f16765d427c0ecd795eafdb09a79a4c0fcad563cf2af199773e8084ed8ff4ed05db9b447415c9adba634c0977fb57d3f15c4be1388463e0b2c2b3f1d9f77f6e16b526d238bbca942cc0c28d4ffd60b8df3429e5ce0d6f6becc0c5afb1d1f8651e0f5533f1e6badc00df7a10f8b5d785c84a3bdd2dd22c09af9ce73bb4702b60f4af4e98136f9788809bcaa77a8a7f14731da6ed247c563bfa9bfdcd70b3f93b82109e13557ab09c502c5f35e19b3acfea40bd3e1584f2fd1d4d18ac4f20aca74c20469cb34085851e30dec0aa5337579597083c303603e7e62e90f08c713fbac3e0f8220c018e06a93cc48f0cbf989bdd90893f97e94000a0bbd36d66beed5a2c7215ccf110bb65b48f73691161d689023d008d3fee913a60dc479b9605ffb01ebdbad6d7155f4a6fefab"], &(0x7f0000000280)='GPL\x00'}, 0x48) [ 133.525846][ T9828] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 133.554539][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 133.647812][ T9804] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 00:56:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}], [], 0x2c}) 00:56:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [0xc0000100, 0x0, 0xc0010055, 0x0, 0x2ff, 0x0, 0xc1]}) 00:56:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 133.778522][ T9804] syz-executor.3 (9804) used greatest stack depth: 22704 bytes left 00:56:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [0xc0000100, 0x0, 0xc0010055, 0x0, 0x2ff, 0x0, 0xc1]}) 00:56:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}], [], 0x2c}) 00:56:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 134.292308][ T9860] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 134.332367][ T9860] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [0xc0000100, 0x0, 0xc0010055, 0x0, 0x2ff, 0x0, 0xc1]}) [ 134.366164][ T9862] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 134.415406][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [0xc0000100, 0x0, 0xc0010055, 0x0, 0x2ff, 0x0, 0xc1]}) 00:56:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 135.513841][ T9882] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:56:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 135.620959][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:19 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}], [], 0x2c}) [ 137.142459][ T21] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:56:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='security.w'], 0x0, 0x0, 0x0) 00:56:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='security.w'], 0x0, 0x0, 0x0) 00:56:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='security.w'], 0x0, 0x0, 0x0) [ 139.247123][ T21] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.329969][ T9951] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 139.479094][ T9951] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='security.w'], 0x0, 0x0, 0x0) 00:56:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='security.w'], 0x0, 0x0, 0x0) 00:56:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='security.w'], 0x0, 0x0, 0x0) 00:56:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='security.w'], 0x0, 0x0, 0x0) [ 140.429119][ T21] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:56:23 executing program 4: clock_adjtime(0xa72042d6dbbb822, &(0x7f00000005c0)) [ 141.291422][ T21] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.566931][ T21] tipc: TX() has been purged, node left! [ 142.362563][T10000] IPVS: ftp: loaded support on port[0] = 21 [ 142.372802][T10004] IPVS: ftp: loaded support on port[0] = 21 [ 142.608219][T10007] IPVS: ftp: loaded support on port[0] = 21 [ 142.608517][T10008] IPVS: ftp: loaded support on port[0] = 21 [ 144.009563][ T8175] Bluetooth: hci0: command 0x0409 tx timeout [ 144.139912][T10000] chnl_net:caif_netlink_parms(): no params data found [ 144.169913][ T8175] Bluetooth: hci1: command 0x0409 tx timeout [ 144.338832][T10004] chnl_net:caif_netlink_parms(): no params data found [ 144.409983][ T8175] Bluetooth: hci3: command 0x0409 tx timeout [ 144.489518][ T8175] Bluetooth: hci2: command 0x0409 tx timeout [ 144.743453][T10008] chnl_net:caif_netlink_parms(): no params data found [ 144.803696][T10007] chnl_net:caif_netlink_parms(): no params data found [ 144.994399][T10004] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.005038][T10004] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.026486][T10004] device bridge_slave_0 entered promiscuous mode [ 145.117433][T10004] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.145024][T10004] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.165103][T10004] device bridge_slave_1 entered promiscuous mode [ 145.318459][T10000] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.332502][T10000] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.352499][T10000] device bridge_slave_0 entered promiscuous mode [ 145.526661][T10004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.544462][T10000] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.554689][T10000] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.563905][T10000] device bridge_slave_1 entered promiscuous mode [ 145.607860][T10007] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.617608][T10007] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.626446][T10007] device bridge_slave_0 entered promiscuous mode [ 145.636425][T10004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.676363][T10007] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.699587][T10007] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.707816][T10007] device bridge_slave_1 entered promiscuous mode [ 145.789993][T10008] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.797093][T10008] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.831532][T10008] device bridge_slave_0 entered promiscuous mode [ 145.843276][T10000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.945808][ T21] device hsr_slave_0 left promiscuous mode [ 145.963548][ T21] device hsr_slave_1 left promiscuous mode [ 145.978398][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.987840][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.996989][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.004791][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.016579][ T21] device bridge_slave_1 left promiscuous mode [ 146.024292][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.037049][ T21] device bridge_slave_0 left promiscuous mode [ 146.044522][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.064750][ T21] device veth1_macvtap left promiscuous mode [ 146.073120][ T21] device veth0_macvtap left promiscuous mode [ 146.079131][ T21] device veth1_vlan left promiscuous mode [ 146.085327][ T21] device veth0_vlan left promiscuous mode [ 146.099541][ T8175] Bluetooth: hci0: command 0x041b tx timeout [ 146.249479][ T8175] Bluetooth: hci1: command 0x041b tx timeout [ 146.489527][ T47] Bluetooth: hci3: command 0x041b tx timeout [ 146.569470][ T47] Bluetooth: hci2: command 0x041b tx timeout [ 148.169508][ T8175] Bluetooth: hci0: command 0x040f tx timeout [ 148.329402][ T8175] Bluetooth: hci1: command 0x040f tx timeout [ 148.569537][ T3920] Bluetooth: hci3: command 0x040f tx timeout [ 148.649407][ T3920] Bluetooth: hci2: command 0x040f tx timeout [ 150.249291][ T3920] Bluetooth: hci0: command 0x0419 tx timeout [ 150.409352][ T3920] Bluetooth: hci1: command 0x0419 tx timeout [ 150.649341][ T8175] Bluetooth: hci3: command 0x0419 tx timeout [ 150.729324][ T8175] Bluetooth: hci2: command 0x0419 tx timeout [ 151.471485][ T21] team0 (unregistering): Port device team_slave_1 removed [ 151.488600][ T21] team0 (unregistering): Port device team_slave_0 removed [ 151.502826][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 151.516750][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 151.593050][ T21] bond0 (unregistering): Released all slaves [ 151.655860][T10008] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.663997][T10008] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.673543][T10008] device bridge_slave_1 entered promiscuous mode [ 151.707881][T10000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.732665][T10007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.747933][T10004] team0: Port device team_slave_0 added [ 151.783471][T10008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.803409][T10007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.857354][T10004] team0: Port device team_slave_1 added [ 151.879748][T10008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.944351][T10007] team0: Port device team_slave_0 added [ 151.972956][T10000] team0: Port device team_slave_0 added [ 151.989057][T10000] team0: Port device team_slave_1 added [ 152.026156][T10007] team0: Port device team_slave_1 added [ 152.061394][T10008] team0: Port device team_slave_0 added [ 152.091341][T10004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.109711][T10004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.162394][T10004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.243786][T10008] team0: Port device team_slave_1 added [ 152.254481][T10004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.277466][T10004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.304180][T10004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.324861][T10000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.334895][T10000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.363265][T10000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.404195][T10007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.411520][T10007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.441329][T10007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.453785][T10000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.462244][T10000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.491773][T10000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.503921][T10008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.517383][T10008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.544515][T10008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.564721][T10007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.573868][T10007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.601438][T10007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.626218][T10008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.633441][T10008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.669417][T10008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.693150][T10004] device hsr_slave_0 entered promiscuous mode [ 152.701659][T10004] device hsr_slave_1 entered promiscuous mode [ 152.708956][T10004] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.716626][T10004] Cannot create hsr debugfs directory [ 152.785635][T10000] device hsr_slave_0 entered promiscuous mode [ 152.793667][T10000] device hsr_slave_1 entered promiscuous mode [ 152.800858][T10000] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.808411][T10000] Cannot create hsr debugfs directory [ 152.833624][T10008] device hsr_slave_0 entered promiscuous mode [ 152.843604][T10008] device hsr_slave_1 entered promiscuous mode [ 152.850892][T10008] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.858443][T10008] Cannot create hsr debugfs directory [ 152.875599][T10007] device hsr_slave_0 entered promiscuous mode [ 152.891792][T10007] device hsr_slave_1 entered promiscuous mode [ 152.905743][T10007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.914030][T10007] Cannot create hsr debugfs directory [ 153.536687][T10004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.599742][T10008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.631023][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.638786][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.665789][T10004] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.684994][T10000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.739185][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.747091][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.781169][T10008] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.804680][T10007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.816112][T10000] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.825248][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.834897][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.843183][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.852704][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.861937][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.869054][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.878516][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.888234][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.897135][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.904280][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.914326][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.923751][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.932782][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.939904][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.981441][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.000107][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.019107][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.027725][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.059806][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.068350][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.075488][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.085558][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.096762][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.135368][T10007] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.150259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.180395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.188753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.212405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.236148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.263900][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.271053][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.294177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.310184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.340248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.350685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.378480][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.385596][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.406964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.419596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.456370][T10008] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.478644][T10008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.510208][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.518300][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.539916][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.548045][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.568216][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.578289][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.590574][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.599373][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.607919][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.616908][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.626997][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.636470][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.645414][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.654722][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.665737][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.673847][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.682690][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.722319][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.741715][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.752285][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.761702][ T6789] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.768739][ T6789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.777103][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.786370][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.795157][ T6789] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.802275][ T6789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.812333][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.831615][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.840356][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.849424][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.892837][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.902508][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.912041][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.924671][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.934015][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.942971][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.951867][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.959444][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.966859][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.975820][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.984754][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.006101][T10008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.025343][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.035900][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.045518][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.054842][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.091154][T10004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.101278][T10000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.129718][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.139835][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.148616][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.172331][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.185022][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.196645][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.211768][T10007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.258423][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.268060][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.297514][T10000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.323380][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.333340][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.370598][T10007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.431912][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.452292][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.508390][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.523230][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.547509][T10008] device veth0_vlan entered promiscuous mode [ 155.578159][T10004] device veth0_vlan entered promiscuous mode [ 155.587433][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.597604][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.607178][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.618344][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.637428][T10008] device veth1_vlan entered promiscuous mode [ 155.689425][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.697398][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.709493][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.717822][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.726545][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.741452][T10004] device veth1_vlan entered promiscuous mode [ 155.784959][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.793435][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.803027][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.812272][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.875856][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.885316][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.894968][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.907828][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.917609][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.963802][T10000] device veth0_vlan entered promiscuous mode [ 155.973879][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.983136][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.991781][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.003708][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.013552][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.022513][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.032086][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.041394][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.053321][T10008] device veth0_macvtap entered promiscuous mode [ 156.071169][T10007] device veth0_vlan entered promiscuous mode [ 156.086352][T10004] device veth0_macvtap entered promiscuous mode [ 156.106214][T10000] device veth1_vlan entered promiscuous mode [ 156.119707][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.127598][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.136786][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.147999][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.161116][T10008] device veth1_macvtap entered promiscuous mode [ 156.175638][T10007] device veth1_vlan entered promiscuous mode [ 156.202404][T10004] device veth1_macvtap entered promiscuous mode [ 156.257294][T10007] device veth0_macvtap entered promiscuous mode [ 156.271871][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.285458][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.294809][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.303116][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.311937][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.321852][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.337201][T10007] device veth1_macvtap entered promiscuous mode [ 156.463359][ T21] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.477201][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.488572][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.503619][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.515319][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.526617][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.538204][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.548589][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.560869][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.572456][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.583476][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.593733][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.604841][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.616513][T10008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.640651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.650939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.667185][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.679817][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.689834][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.700341][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.710431][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.721301][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.733003][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.743923][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.754107][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.764714][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.777911][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.789066][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.800800][T10004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.812846][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.823441][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.833387][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.844134][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.854487][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.866536][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.876815][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.890639][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.900836][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.911375][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.923111][T10004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.932934][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.944402][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.954785][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.965641][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.976505][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.988020][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.997928][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.008595][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.018551][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.029339][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.039492][T10008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.051002][T10008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.063014][T10008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.076158][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.087403][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.106456][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.118274][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.136397][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.146857][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.157798][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.168407][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.178750][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.189621][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.199548][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.211171][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.222553][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.233132][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.244426][T10007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.362237][ T21] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.384108][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.393328][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.402397][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.411059][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.419839][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.428588][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.437688][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.446475][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.464026][T10000] device veth0_macvtap entered promiscuous mode [ 157.498469][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.513336][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.523941][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.534948][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.544840][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.555387][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.565588][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.576080][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.587885][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.600003][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.610863][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.621328][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.631645][T10007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.642467][T10007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.653707][T10007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.662979][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.671810][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.680595][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.689978][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.702954][T10000] device veth1_macvtap entered promiscuous mode [ 157.844424][ T21] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.866130][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.879213][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.065233][ T21] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.125545][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.141897][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.155837][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.166904][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.177183][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.188271][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.198535][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.211273][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.222965][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.233879][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.244217][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.255176][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.265478][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.276355][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.286598][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.297447][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.312725][T10000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.335163][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.364387][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.420785][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.472549][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.499305][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.522193][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.539184][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.561000][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.572162][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.582955][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.594870][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.605431][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.615350][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.626258][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.636511][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.647499][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.659023][T10000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.669548][T10000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.681041][T10000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.924306][ T21] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.935973][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.945245][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.956295][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.009335][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.017415][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.056396][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.469976][ T21] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.499422][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.510211][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.609490][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.617604][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.757988][ T21] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.790425][ T8358] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.807902][ T8358] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.812280][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.835103][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.005775][ T21] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.085449][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.103194][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.157003][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.197522][T11100] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 160.199185][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.238846][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.279532][T11100] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 160.344666][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.372725][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.942610][ T21] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.958026][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.966311][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.976564][T11117] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 161.052296][T11117] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 162.194762][ T21] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.213647][T11154] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 162.249876][T11154] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 162.882329][ T21] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.144974][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.154720][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.310609][ T21] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.322569][ T6789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.411053][T11188] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 163.493753][T11188] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:56:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x101) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, 0x0, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 00:56:46 executing program 4: clock_adjtime(0xa72042d6dbbb822, &(0x7f00000005c0)) 00:56:46 executing program 2: r0 = eventfd(0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:56:46 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:56:46 executing program 5: unshare(0x28020680) unshare(0x68020200) 00:56:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 00:56:46 executing program 4: clock_adjtime(0xa72042d6dbbb822, &(0x7f00000005c0)) 00:56:46 executing program 4: clock_adjtime(0xa72042d6dbbb822, &(0x7f00000005c0)) 00:56:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x36, 0x0, 0x3f000000) 00:56:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x36, 0x0, 0x3f000000) 00:56:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x36, 0x0, 0x3f000000) 00:56:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x36, 0x0, 0x3f000000) [ 164.362943][ T21] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.569917][ T21] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.752344][ T21] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.926475][ T21] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.051986][ T21] tipc: TX() has been purged, node left! [ 166.069332][ T21] tipc: TX() has been purged, node left! [ 166.095546][ T21] tipc: TX() has been purged, node left! [ 166.109016][ T21] tipc: TX() has been purged, node left! [ 166.213140][T11256] IPVS: ftp: loaded support on port[0] = 21 [ 167.603148][T11263] IPVS: ftp: loaded support on port[0] = 21 [ 167.607157][T11264] IPVS: ftp: loaded support on port[0] = 21 [ 167.624224][T11260] IPVS: ftp: loaded support on port[0] = 21 [ 168.168854][ T2621] Bluetooth: hci0: command 0x0409 tx timeout [ 168.569121][ T2621] Bluetooth: hci1: command 0x0409 tx timeout [ 168.648638][ T8175] Bluetooth: hci2: command 0x0409 tx timeout [ 168.648644][ T2621] Bluetooth: hci3: command 0x0409 tx timeout [ 169.048331][T11256] chnl_net:caif_netlink_parms(): no params data found [ 170.107109][T11263] chnl_net:caif_netlink_parms(): no params data found [ 170.225587][T11264] chnl_net:caif_netlink_parms(): no params data found [ 170.256699][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 170.299544][T11256] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.306628][T11256] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.315990][T11256] device bridge_slave_0 entered promiscuous mode [ 170.648574][ T8205] Bluetooth: hci1: command 0x041b tx timeout [ 170.728592][ T8205] Bluetooth: hci2: command 0x041b tx timeout [ 170.734713][ T8205] Bluetooth: hci3: command 0x041b tx timeout [ 170.796227][T11260] chnl_net:caif_netlink_parms(): no params data found [ 170.815316][T11256] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.824346][T11256] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.833806][T11256] device bridge_slave_1 entered promiscuous mode [ 171.371655][T11256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.390117][T11263] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.397211][T11263] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.406462][T11263] device bridge_slave_0 entered promiscuous mode [ 171.899686][T11256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.932441][T11263] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.941808][T11263] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.969686][T11263] device bridge_slave_1 entered promiscuous mode [ 172.019310][T11256] team0: Port device team_slave_0 added [ 172.192551][T11256] team0: Port device team_slave_1 added [ 172.209758][T11263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.220268][T11264] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.227505][T11264] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.239942][T11264] device bridge_slave_0 entered promiscuous mode [ 172.283278][T11264] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.296478][T11264] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.319860][T11264] device bridge_slave_1 entered promiscuous mode [ 172.331682][T11263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.341572][ T2621] Bluetooth: hci0: command 0x040f tx timeout [ 172.506624][T11260] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.514081][T11260] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.524414][T11260] device bridge_slave_0 entered promiscuous mode [ 172.549858][T11260] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.557025][T11260] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.567732][T11260] device bridge_slave_1 entered promiscuous mode [ 172.576657][T11256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.584493][T11256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.611673][T11256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.626642][T11256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.638514][T11256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.667165][T11256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.708026][T11263] team0: Port device team_slave_0 added [ 172.729851][ T2621] Bluetooth: hci1: command 0x040f tx timeout [ 172.745396][T11264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.808501][ T2621] Bluetooth: hci3: command 0x040f tx timeout [ 172.828556][ T2621] Bluetooth: hci2: command 0x040f tx timeout [ 172.901534][T11263] team0: Port device team_slave_1 added [ 172.917020][T11264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.930663][T11260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.956754][T11260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.981411][T11256] device hsr_slave_0 entered promiscuous mode [ 172.988094][T11256] device hsr_slave_1 entered promiscuous mode [ 172.995405][T11256] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.003651][T11256] Cannot create hsr debugfs directory [ 173.074418][T11264] team0: Port device team_slave_0 added [ 173.090114][T11263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.097078][T11263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.125439][T11263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.151662][T11260] team0: Port device team_slave_0 added [ 173.165411][T11260] team0: Port device team_slave_1 added [ 173.296954][T11264] team0: Port device team_slave_1 added [ 173.303464][T11263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.312640][T11263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.339436][T11263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.559137][T11260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.566788][T11260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.595317][T11260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.608229][T11264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.617778][T11264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.653461][T11264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.680018][T11260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.686983][T11260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.714704][T11260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.732404][T11264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.742533][T11264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.769647][T11264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.786509][T11263] device hsr_slave_0 entered promiscuous mode [ 173.796015][T11263] device hsr_slave_1 entered promiscuous mode [ 173.804106][T11263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.812055][T11263] Cannot create hsr debugfs directory [ 174.021657][T11260] device hsr_slave_0 entered promiscuous mode [ 174.032473][T11260] device hsr_slave_1 entered promiscuous mode [ 174.040167][T11260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.047713][T11260] Cannot create hsr debugfs directory [ 174.074610][T11264] device hsr_slave_0 entered promiscuous mode [ 174.084685][T11264] device hsr_slave_1 entered promiscuous mode [ 174.091561][T11264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.099212][T11264] Cannot create hsr debugfs directory [ 174.409316][ T8205] Bluetooth: hci0: command 0x0419 tx timeout [ 174.683702][ T21] device hsr_slave_0 left promiscuous mode [ 174.696517][ T21] device hsr_slave_1 left promiscuous mode [ 174.705682][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.714166][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.725547][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.736579][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.747658][ T21] device bridge_slave_1 left promiscuous mode [ 174.755297][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.764853][ T21] device bridge_slave_0 left promiscuous mode [ 174.772318][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.785986][ T21] device hsr_slave_0 left promiscuous mode [ 174.794213][ T21] device hsr_slave_1 left promiscuous mode [ 174.802066][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.808408][ T8205] Bluetooth: hci1: command 0x0419 tx timeout [ 174.819226][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.830488][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.837893][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.847421][ T21] device bridge_slave_1 left promiscuous mode [ 174.854162][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.863414][ T21] device bridge_slave_0 left promiscuous mode [ 174.870443][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.884402][ T21] device hsr_slave_0 left promiscuous mode [ 174.888500][ T8205] Bluetooth: hci2: command 0x0419 tx timeout [ 174.896333][ T8205] Bluetooth: hci3: command 0x0419 tx timeout [ 174.896354][ T21] device hsr_slave_1 left promiscuous mode [ 174.917967][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.925549][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.935872][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.944083][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.954273][ T21] device bridge_slave_1 left promiscuous mode [ 174.960807][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.970159][ T21] device bridge_slave_0 left promiscuous mode [ 174.976299][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.990346][ T21] device hsr_slave_0 left promiscuous mode [ 174.996623][ T21] device hsr_slave_1 left promiscuous mode [ 175.007038][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 175.014763][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.024636][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.032265][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 175.042455][ T21] device bridge_slave_1 left promiscuous mode [ 175.048797][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.056977][ T21] device bridge_slave_0 left promiscuous mode [ 175.063470][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.086644][ T21] device veth1_macvtap left promiscuous mode [ 175.092798][ T21] device veth0_macvtap left promiscuous mode [ 175.099816][ T21] device veth1_vlan left promiscuous mode [ 175.106074][ T21] device veth0_vlan left promiscuous mode [ 175.113218][ T21] device veth1_macvtap left promiscuous mode [ 175.119628][ T21] device veth0_macvtap left promiscuous mode [ 175.125683][ T21] device veth1_vlan left promiscuous mode [ 175.131744][ T21] device veth0_vlan left promiscuous mode [ 175.139875][ T21] device veth1_macvtap left promiscuous mode [ 175.145898][ T21] device veth0_macvtap left promiscuous mode [ 175.152080][ T21] device veth1_vlan left promiscuous mode [ 175.167213][ T21] device veth0_vlan left promiscuous mode [ 175.174714][ T21] device veth1_macvtap left promiscuous mode [ 175.181013][ T21] device veth0_macvtap left promiscuous mode [ 175.187034][ T21] device veth1_vlan left promiscuous mode [ 175.193000][ T21] device veth0_vlan left promiscuous mode [ 198.200119][ T21] team0 (unregistering): Port device team_slave_1 removed [ 198.219021][ T21] team0 (unregistering): Port device team_slave_0 removed [ 198.232914][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 198.250893][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.330085][ T21] bond0 (unregistering): Released all slaves [ 198.490160][ T21] team0 (unregistering): Port device team_slave_1 removed [ 198.506956][ T21] team0 (unregistering): Port device team_slave_0 removed [ 198.521579][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 198.539480][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.621228][ T21] bond0 (unregistering): Released all slaves [ 198.804635][ T21] team0 (unregistering): Port device team_slave_1 removed [ 198.819708][ T21] team0 (unregistering): Port device team_slave_0 removed [ 198.835747][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 198.854576][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.932852][ T21] bond0 (unregistering): Released all slaves [ 199.068830][ T21] team0 (unregistering): Port device team_slave_1 removed [ 199.084309][ T21] team0 (unregistering): Port device team_slave_0 removed [ 199.102651][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 199.119188][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 199.209854][ T21] bond0 (unregistering): Released all slaves [ 199.460329][T11256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.544898][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.554699][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.573668][T11256] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.594896][T11260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.641148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.651195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.663619][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.670767][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.697780][T11260] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.732252][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.748640][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.756316][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.766123][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.775430][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.786513][ T2621] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.793649][ T2621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.802605][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.811940][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.820835][ T2621] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.827955][ T2621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.836080][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.845038][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.853579][ T2621] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.860704][ T2621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.878265][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.886698][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.898559][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.921275][T11264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.948111][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.965605][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.979899][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.990046][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.999501][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.013757][T11263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.042366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.057441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.075045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.087456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.096629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.105238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.113663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.122523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.139383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.157441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.168135][T11264] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.175051][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.197018][T11256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.223758][T11263] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.239208][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.247474][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.257325][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.267408][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.277814][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.286597][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.296098][T11225] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.303196][T11225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.311816][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.338136][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.346537][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.357201][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.367340][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.377400][ T3920] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.384559][ T3920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.392413][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.401937][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.410680][ T3920] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.417817][ T3920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.469310][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.477357][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.486313][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.501524][T11225] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.508681][T11225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.516564][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.525530][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.534785][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.543578][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.552408][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.561534][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.570950][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.580280][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.589640][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.601702][T11260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.647093][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.663641][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.672493][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.682495][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.691846][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.706206][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.715468][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.725013][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.734127][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.742992][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.751843][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.760668][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.790482][T11263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.803769][T11263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.825947][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.835312][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.844345][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.883356][T11256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.892005][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.901943][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.915709][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.930751][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.943522][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.954155][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.968877][T11264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.993908][T11260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.027236][T11263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.094769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.111827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.149356][T11264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.210825][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.225254][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.283922][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.296227][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.306011][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.316896][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.350658][T11256] device veth0_vlan entered promiscuous mode [ 201.370865][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.380527][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.390185][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.401883][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.415080][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.424043][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.432608][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.441542][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.453433][T11260] device veth0_vlan entered promiscuous mode [ 201.481933][T11263] device veth0_vlan entered promiscuous mode [ 201.492438][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.502635][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.512582][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.522597][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.546192][T11263] device veth1_vlan entered promiscuous mode [ 201.556700][T11256] device veth1_vlan entered promiscuous mode [ 201.595650][T11260] device veth1_vlan entered promiscuous mode [ 201.610590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.619946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.631685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.656286][T11264] device veth0_vlan entered promiscuous mode [ 201.676039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.684370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.695392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.708350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.716291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.756391][T11264] device veth1_vlan entered promiscuous mode [ 201.798327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.808763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.817138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.834654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.843610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.853467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.866218][T11263] device veth0_macvtap entered promiscuous mode [ 201.898726][T11256] device veth0_macvtap entered promiscuous mode [ 201.906870][T11263] device veth1_macvtap entered promiscuous mode [ 201.934735][T11260] device veth0_macvtap entered promiscuous mode [ 201.943963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.952552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.961737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.970594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.980252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.989776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.999230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.023062][T11264] device veth0_macvtap entered promiscuous mode [ 202.036094][T11260] device veth1_macvtap entered promiscuous mode [ 202.049636][T11256] device veth1_macvtap entered promiscuous mode [ 202.056734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.068483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.076460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.092040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.105307][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.116595][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.128042][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.140614][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.150472][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.161692][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.174278][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.185305][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.195759][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.206274][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.218013][T11263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.260388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.279047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.289457][T11264] device veth1_macvtap entered promiscuous mode [ 202.300189][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.313458][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.323715][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.335002][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.346614][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.358328][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.368561][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.379706][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.390240][T11263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.401007][T11263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.414252][T11263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.424208][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.436217][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.451999][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.462818][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.474044][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.484820][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.496604][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.507352][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.529987][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.545694][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.555945][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.566954][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.581531][T11260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.592491][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.605066][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.615747][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.626568][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.636780][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.662919][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.685844][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.708678][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.719989][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.731565][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.741751][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.753685][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.763853][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.774628][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.786766][T11256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.805740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.815749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.825387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.835305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.858664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.867294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.876675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.903176][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.914963][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.925338][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.936139][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.946641][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.958124][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.968911][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.987535][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.997430][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.020095][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.038854][T11260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.061961][T11260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.086018][T11260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.097125][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.108460][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.119674][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.130496][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.140868][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.151633][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.163490][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.175360][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.185803][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.196645][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.219385][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.238753][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.259880][T11256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.283636][T11256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.309516][T11256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.322899][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.346547][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.368743][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.397568][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.407401][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.431281][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.449614][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.478501][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.497539][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.528147][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.538566][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.567555][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.588530][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.608129][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.627519][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.647508][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.660030][T11264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.667411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.683429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.692845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.702154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.711455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.720867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.757156][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.778196][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.788559][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.799380][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.809502][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.820311][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.830494][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.842278][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.852953][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.864813][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.874976][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.887161][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.904410][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.914927][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.924885][T11264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.936313][T11264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.951024][T11264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.959689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.969733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.376382][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.384160][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.404393][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.435429][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.452968][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.463096][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.477596][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.490275][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.520257][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.564061][ T344] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.590671][ T344] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.626779][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.683267][ T344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.689467][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.700619][ T344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.705655][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.749121][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.780335][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.814958][ T8358] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.821387][T12209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.833099][ T8358] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.869518][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.877122][T12209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.929440][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.130526][T12259] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 205.254670][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:57:27 executing program 2: r0 = eventfd(0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:57:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 00:57:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:57:27 executing program 5: unshare(0x28020680) unshare(0x68020200) 00:57:27 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:57:27 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:57:28 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:57:28 executing program 2: r0 = eventfd(0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:57:28 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:57:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:57:28 executing program 2: r0 = eventfd(0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:57:28 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:57:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 207.474872][ T21] tipc: TX() has been purged, node left! [ 207.480881][ T21] tipc: TX() has been purged, node left! [ 207.487095][ T21] tipc: TX() has been purged, node left! [ 207.494924][ T21] tipc: TX() has been purged, node left! [ 207.501921][ T21] tipc: TX() has been purged, node left! [ 208.660442][T12304] IPVS: ftp: loaded support on port[0] = 21 [ 210.247970][ T8175] Bluetooth: hci3: command 0x0409 tx timeout [ 210.305260][T12304] chnl_net:caif_netlink_parms(): no params data found [ 210.386703][T12304] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.394408][T12304] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.404167][T12304] device bridge_slave_0 entered promiscuous mode [ 210.416913][T12304] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.424437][T12304] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.435607][T12304] device bridge_slave_1 entered promiscuous mode [ 210.967493][T12304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.981956][T12304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.287573][ T8175] Bluetooth: hci4: command 0x0406 tx timeout [ 211.546038][T12304] team0: Port device team_slave_0 added [ 211.556291][T12304] team0: Port device team_slave_1 added [ 212.091287][T12304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.098421][T12304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.124397][T12304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.327589][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 212.660558][T12304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.673021][T12304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.700215][T12304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.247064][T12304] device hsr_slave_0 entered promiscuous mode [ 213.254015][T12304] device hsr_slave_1 entered promiscuous mode [ 213.898643][T12304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.939262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.953312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.965301][T12304] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.087715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.096715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.106100][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.113291][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.138744][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.146758][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.158870][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.172549][T11225] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.179693][T11225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.188215][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.197191][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.354555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.363864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.372791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.389041][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.399356][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.409197][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 214.442971][T12304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.453629][T12304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.469037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.484212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.493659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.502367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.511856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.637507][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.645057][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.667416][T12304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.997651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.006365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.167077][T12304] device veth0_vlan entered promiscuous mode [ 215.181421][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.189846][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.200120][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.209403][T12173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.362062][T12304] device veth1_vlan entered promiscuous mode [ 215.382962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.425658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.442080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.463842][ T21] device hsr_slave_0 left promiscuous mode [ 215.470742][ T21] device hsr_slave_1 left promiscuous mode [ 215.478286][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.485728][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.495275][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.503330][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.514836][ T21] device bridge_slave_1 left promiscuous mode [ 215.521813][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.531099][ T21] device bridge_slave_0 left promiscuous mode [ 215.539013][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.552960][ T21] device hsr_slave_0 left promiscuous mode [ 215.559360][ T21] device hsr_slave_1 left promiscuous mode [ 215.565605][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.573209][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.583113][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.591064][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.600659][ T21] device bridge_slave_1 left promiscuous mode [ 215.606802][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.620186][ T21] device bridge_slave_0 left promiscuous mode [ 215.626580][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.642316][ T21] device hsr_slave_0 left promiscuous mode [ 215.648798][ T21] device hsr_slave_1 left promiscuous mode [ 215.655720][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.664394][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.674794][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.682778][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.692734][ T21] device bridge_slave_1 left promiscuous mode [ 215.699784][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.709658][ T21] device bridge_slave_0 left promiscuous mode [ 215.715870][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.727545][ T21] device hsr_slave_0 left promiscuous mode [ 215.733979][ T21] device hsr_slave_1 left promiscuous mode [ 215.740545][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.748453][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.759911][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.767661][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.776195][ T21] device bridge_slave_1 left promiscuous mode [ 215.782557][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.791343][ T21] device bridge_slave_0 left promiscuous mode [ 215.798294][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.813876][ T21] device hsr_slave_0 left promiscuous mode [ 215.820277][ T21] device hsr_slave_1 left promiscuous mode [ 215.827101][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.834977][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.844545][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.852320][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.863787][ T21] device bridge_slave_1 left promiscuous mode [ 215.870190][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.879003][ T21] device bridge_slave_0 left promiscuous mode [ 215.885147][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.909848][ T21] device veth1_macvtap left promiscuous mode [ 215.915949][ T21] device veth0_macvtap left promiscuous mode [ 215.922122][ T21] device veth1_vlan left promiscuous mode [ 215.928195][ T21] device veth0_vlan left promiscuous mode [ 215.935877][ T21] device veth1_macvtap left promiscuous mode [ 215.942024][ T21] device veth0_macvtap left promiscuous mode [ 215.948493][ T21] device veth1_vlan left promiscuous mode [ 215.954241][ T21] device veth0_vlan left promiscuous mode [ 215.963005][ T21] device veth1_macvtap left promiscuous mode [ 215.969307][ T21] device veth0_macvtap left promiscuous mode [ 215.975489][ T21] device veth1_vlan left promiscuous mode [ 215.981437][ T21] device veth0_vlan left promiscuous mode [ 215.989558][ T21] device veth1_macvtap left promiscuous mode [ 215.995676][ T21] device veth0_macvtap left promiscuous mode [ 216.001872][ T21] device veth1_vlan left promiscuous mode [ 216.008077][ T21] device veth0_vlan left promiscuous mode [ 216.014520][ T21] device veth1_macvtap left promiscuous mode [ 216.021493][ T21] device veth0_macvtap left promiscuous mode [ 216.027674][ T21] device veth1_vlan left promiscuous mode [ 216.033467][ T21] device veth0_vlan left promiscuous mode [ 216.487364][T12173] Bluetooth: hci3: command 0x0419 tx timeout [ 240.512958][ T21] team0 (unregistering): Port device team_slave_1 removed [ 240.527413][ T21] team0 (unregistering): Port device team_slave_0 removed [ 240.540507][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.559152][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.630032][ T21] bond0 (unregistering): Released all slaves [ 240.780545][ T21] team0 (unregistering): Port device team_slave_1 removed [ 240.793374][ T21] team0 (unregistering): Port device team_slave_0 removed [ 240.809716][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.824883][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.892055][ T21] bond0 (unregistering): Released all slaves [ 241.021087][ T21] team0 (unregistering): Port device team_slave_1 removed [ 241.036322][ T21] team0 (unregistering): Port device team_slave_0 removed [ 241.050992][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.065711][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.141200][ T21] bond0 (unregistering): Released all slaves [ 241.302441][ T21] team0 (unregistering): Port device team_slave_1 removed [ 241.315838][ T21] team0 (unregistering): Port device team_slave_0 removed [ 241.330235][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.346575][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.423550][ T21] bond0 (unregistering): Released all slaves [ 241.546463][ T21] team0 (unregistering): Port device team_slave_1 removed [ 241.561217][ T21] team0 (unregistering): Port device team_slave_0 removed [ 241.578566][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.595528][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.669607][ T21] bond0 (unregistering): Released all slaves [ 241.740660][T12304] device veth0_macvtap entered promiscuous mode [ 241.755459][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.778358][T12304] device veth1_macvtap entered promiscuous mode [ 241.808619][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.819145][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.829936][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.842668][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.853465][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.864769][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.874684][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.885309][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.896987][T12304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.905364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.915401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.927206][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.938814][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.949231][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.959773][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.970148][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.981203][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.991073][T12304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.001699][T12304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.025479][T12304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.033556][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.043589][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.149986][ T114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.190402][ T114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.225280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.246364][ T114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.270634][ T114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.288579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:58:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 00:58:04 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:58:04 executing program 2: rt_sigaction(0x2f, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000600)) 00:58:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:58:04 executing program 5: unshare(0x28020680) unshare(0x68020200) 00:58:04 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:58:05 executing program 2: rt_sigaction(0x2f, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000600)) 00:58:05 executing program 5: unshare(0x28020680) unshare(0x68020200) 00:58:05 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:58:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 00:58:05 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:05 executing program 2: rt_sigaction(0x2f, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000600)) 00:58:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback=0x7f000011}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 00:58:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)=@random="294bbc540dc0211e", 0x8, 0x0) 00:58:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 00:58:05 executing program 2: rt_sigaction(0x2f, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000600)) 00:58:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 245.183548][T12639] IPVS: ftp: loaded support on port[0] = 21 [ 245.402434][T12639] chnl_net:caif_netlink_parms(): no params data found [ 245.481771][T12639] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.490705][T12639] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.500500][T12639] device bridge_slave_0 entered promiscuous mode [ 245.512657][T12639] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.519968][T12639] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.528811][T12639] device bridge_slave_1 entered promiscuous mode [ 245.554878][T12639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.567572][T12639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.597775][T12639] team0: Port device team_slave_0 added [ 245.608544][T12639] team0: Port device team_slave_1 added [ 245.631537][T12639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.640899][T12639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.668597][T12639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.683124][T12639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.692177][T12639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.718974][T12639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.754744][T12639] device hsr_slave_0 entered promiscuous mode [ 245.761556][T12639] device hsr_slave_1 entered promiscuous mode [ 245.769611][T12639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.778841][T12639] Cannot create hsr debugfs directory [ 245.871660][T12639] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.878891][T12639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.886958][T12639] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.894111][T12639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.948519][T12639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.964712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.973212][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.981321][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.989896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.006994][T12639] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.020645][T12172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.030402][T12172] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.037514][T12172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.053807][T12172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.063888][T12172] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.070937][T12172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.096025][T12172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.105407][T12172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.123567][T12639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.134718][T12639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.148140][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.157541][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.167794][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.179065][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.200348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.208976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.224714][T12639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.293941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.312044][T11140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.321146][T11140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.329587][T11140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.341099][T12639] device veth0_vlan entered promiscuous mode [ 246.357079][T12639] device veth1_vlan entered promiscuous mode [ 246.386415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.396189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.404711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.416902][T12639] device veth0_macvtap entered promiscuous mode [ 246.428375][T12639] device veth1_macvtap entered promiscuous mode [ 246.449208][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.460390][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.471592][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.482237][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.492619][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.504593][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.515603][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.526169][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.537083][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.547570][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.559064][T12639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.568191][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.578447][ T2621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.589466][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.600421][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.610780][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.621609][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.631511][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.641989][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.653669][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.664511][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.674907][T12639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.685487][T12639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.696753][T12639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.705587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.715891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.795989][ T8358] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.850917][T12209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.851681][ T8358] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.863276][T12209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.881660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.895516][T11140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:58:09 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 00:58:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback=0x7f000011}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 00:58:09 executing program 2: syz_mount_image$ocfs2(&(0x7f00000002c0)='ocfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) 00:58:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)=@random="294bbc540dc0211e", 0x8, 0x0) 00:58:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:58:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:09 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 247.030470][T12877] (syz-executor.2,12877,1):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fowner<00000000000000060928" or missing value 00:58:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback=0x7f000011}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) [ 247.137186][T12877] (syz-executor.2,12877,1):ocfs2_fill_super:1190 ERROR: status = -22 00:58:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)=@random="294bbc540dc0211e", 0x8, 0x0) 00:58:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 247.205901][ T12] Bluetooth: hci5: command 0x0409 tx timeout 00:58:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback=0x7f000011}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) [ 247.279531][T12877] (syz-executor.2,12877,1):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fowner<00000000000000060928" or missing value [ 247.389432][T12877] (syz-executor.2,12877,1):ocfs2_fill_super:1190 ERROR: status = -22 00:58:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:10 executing program 2: syz_mount_image$ocfs2(&(0x7f00000002c0)='ocfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) 00:58:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:58:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)=@random="294bbc540dc0211e", 0x8, 0x0) [ 247.771778][T12920] (syz-executor.2,12920,1):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fowner<00000000000000060928" or missing value [ 247.790023][T12920] (syz-executor.2,12920,1):ocfs2_fill_super:1190 ERROR: status = -22 00:58:10 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:10 executing program 2: syz_mount_image$ocfs2(&(0x7f00000002c0)='ocfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) 00:58:10 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:10 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 248.134354][T12936] (syz-executor.2,12936,1):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fowner<00000000000000060928" or missing value [ 248.224746][T12936] (syz-executor.2,12936,1):ocfs2_fill_super:1190 ERROR: status = -22 00:58:10 executing program 2: syz_mount_image$ocfs2(&(0x7f00000002c0)='ocfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) [ 248.450073][T12956] (syz-executor.2,12956,1):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fowner<00000000000000060928" or missing value [ 248.465316][T12956] (syz-executor.2,12956,1):ocfs2_fill_super:1190 ERROR: status = -22 00:58:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:11 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:11 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:11 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:11 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) [ 249.283086][ T2621] Bluetooth: hci5: command 0x041b tx timeout 00:58:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:12 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:58:12 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:58:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:58:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 00:58:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:58:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:58:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 00:58:13 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000591adeb10c0001007463696e6465780054000200400006003c0001"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:58:13 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, 0x0) [ 250.834976][T13062] __nla_validate_parse: 1 callbacks suppressed [ 250.834986][T13062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:58:13 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_procfs(0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 00:58:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a922b1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:58:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 00:58:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0824fc60", 0x14}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 250.881882][T13062] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:58:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) [ 250.950517][T13062] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:58:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') 00:58:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01034000000000eeffff04"], 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 251.362709][ T5] Bluetooth: hci5: command 0x040f tx timeout 00:58:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:58:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:58:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 253.442486][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 293.198938][ T2621] Bluetooth: hci2: command 0x0406 tx timeout [ 293.205037][ T2621] Bluetooth: hci0: command 0x0406 tx timeout [ 293.224496][ T2621] Bluetooth: hci1: command 0x0406 tx timeout [ 334.156215][ T2621] Bluetooth: hci3: command 0x0406 tx timeout [ 369.994342][ T12] Bluetooth: hci5: command 0x0406 tx timeout [ 411.432660][ T1166] INFO: task kworker/u4:8:12209 blocked for more than 143 seconds. [ 411.440765][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 411.462387][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.471077][ T1166] task:kworker/u4:8 state:D stack:25832 pid:12209 ppid: 2 flags:0x00004000 [ 411.491675][ T1166] Workqueue: tc_filter_workqueue tcindex_partial_destroy_work [ 411.509058][ T1166] Call Trace: [ 411.515996][ T1166] __schedule+0xec9/0x2280 [ 411.520428][ T1166] ? io_schedule_timeout+0x140/0x140 [ 411.542379][ T1166] schedule+0xd0/0x2a0 [ 411.546479][ T1166] schedule_preempt_disabled+0xf/0x20 [ 411.551826][ T1166] __mutex_lock+0x3e2/0x10e0 [ 411.565101][ T1166] ? tcindex_partial_destroy_work+0x13/0x50 [ 411.571036][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 411.586038][ T1166] ? process_one_work+0x85f/0x1670 [ 411.591187][ T1166] ? lock_release+0x8f0/0x8f0 [ 411.612365][ T1166] ? _raw_spin_unlock_irq+0x1f/0x80 [ 411.617576][ T1166] ? _raw_spin_unlock_irq+0x1f/0x80 [ 411.632372][ T1166] tcindex_partial_destroy_work+0x13/0x50 [ 411.638168][ T1166] process_one_work+0x94c/0x1670 [ 411.650521][ T1166] ? lock_release+0x8f0/0x8f0 [ 411.658522][ T1166] ? pwq_dec_nr_in_flight+0x320/0x320 [ 411.670965][ T1166] ? rwlock_bug.part.0+0x90/0x90 [ 411.682218][ T1166] ? lockdep_hardirqs_off+0x96/0xd0 [ 411.696208][ T1166] worker_thread+0x64c/0x1120 [ 411.700927][ T1166] ? __kthread_parkme+0x13f/0x1e0 [ 411.712140][ T1166] ? process_one_work+0x1670/0x1670 [ 411.721913][ T1166] kthread+0x3b5/0x4a0 [ 411.730674][ T1166] ? __kthread_bind_mask+0xc0/0xc0 [ 411.742028][ T1166] ret_from_fork+0x1f/0x30 [ 411.751453][ T1166] INFO: task syz-executor.0:13093 blocked for more than 143 seconds. [ 411.771416][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 411.778549][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.796901][ T1166] task:syz-executor.0 state:D stack:28640 pid:13093 ppid: 12639 flags:0x00000004 [ 411.810874][ T1166] Call Trace: [ 411.819769][ T1166] __schedule+0xec9/0x2280 [ 411.828839][ T1166] ? io_schedule_timeout+0x140/0x140 [ 411.842499][ T1166] schedule+0xd0/0x2a0 [ 411.846591][ T1166] schedule_preempt_disabled+0xf/0x20 [ 411.851958][ T1166] __mutex_lock+0x3e2/0x10e0 [ 411.866152][ T1166] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 411.871286][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 411.881662][ T1166] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 411.891476][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 411.901158][ T1166] rtnetlink_rcv_msg+0x3f9/0xad0 [ 411.911692][ T1166] ? rtnetlink_put_metrics+0x510/0x510 [ 411.929241][ T1166] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 411.939669][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 411.950635][ T1166] netlink_rcv_skb+0x15a/0x430 [ 411.958710][ T1166] ? rtnetlink_put_metrics+0x510/0x510 [ 411.970199][ T1166] ? netlink_ack+0xa10/0xa10 [ 411.978258][ T1166] netlink_unicast+0x533/0x7d0 [ 411.988972][ T1166] ? netlink_attachskb+0x810/0x810 [ 412.002469][ T1166] ? __phys_addr_symbol+0x2c/0x70 [ 412.007508][ T1166] ? __check_object_size+0x171/0x3e4 [ 412.020883][ T1166] netlink_sendmsg+0x856/0xd90 [ 412.026292][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 412.031241][ T1166] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 412.047147][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 412.052154][ T1166] sock_sendmsg+0xcf/0x120 [ 412.066643][ T1166] ____sys_sendmsg+0x6e8/0x810 [ 412.071420][ T1166] ? kernel_sendmsg+0x50/0x50 [ 412.085696][ T1166] ? do_recvmmsg+0x6d0/0x6d0 [ 412.090312][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 412.101275][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 412.111984][ T1166] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 412.122261][ T1166] ___sys_sendmsg+0xf3/0x170 [ 412.131410][ T1166] ? sendmsg_copy_msghdr+0x160/0x160 [ 412.143877][ T1166] ? __fget_files+0x272/0x400 [ 412.148569][ T1166] ? lock_downgrade+0x830/0x830 [ 412.155696][ T1166] ? find_held_lock+0x2d/0x110 [ 412.160488][ T1166] ? __fget_files+0x294/0x400 [ 412.167357][ T1166] ? __fget_light+0xea/0x280 [ 412.171965][ T1166] __sys_sendmsg+0xe5/0x1b0 [ 412.177692][ T1166] ? __sys_sendmsg_sock+0xb0/0xb0 [ 412.183447][ T1166] ? check_preemption_disabled+0x50/0x130 [ 412.189173][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 412.197477][ T1166] do_syscall_64+0x2d/0x70 [ 412.201903][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.208961][ T1166] RIP: 0033:0x45de29 [ 412.213597][ T1166] Code: Bad RIP value. [ 412.217664][ T1166] RSP: 002b:00007f1276a32c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.227209][ T1166] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 412.236288][ T1166] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 412.245598][ T1166] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 412.254469][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 412.264155][ T1166] R13: 00007ffccfdfa70f R14: 00007f1276a339c0 R15: 000000000118bfd4 [ 412.272180][ T1166] INFO: task syz-executor.0:13095 blocked for more than 144 seconds. [ 412.281519][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 412.288141][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.305524][ T1166] task:syz-executor.0 state:D stack:28320 pid:13095 ppid: 12639 flags:0x00000004 [ 412.323690][ T1166] Call Trace: [ 412.327004][ T1166] __schedule+0xec9/0x2280 [ 412.331433][ T1166] ? io_schedule_timeout+0x140/0x140 [ 412.347816][ T1166] schedule+0xd0/0x2a0 [ 412.351918][ T1166] schedule_preempt_disabled+0xf/0x20 [ 412.361523][ T1166] __mutex_lock+0x3e2/0x10e0 [ 412.376027][ T1166] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 412.381168][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 412.396899][ T1166] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 412.402045][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 412.411017][ T1166] rtnetlink_rcv_msg+0x3f9/0xad0 [ 412.422096][ T1166] ? rtnetlink_put_metrics+0x510/0x510 [ 412.431082][ T1166] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 412.445115][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 412.450539][ T1166] netlink_rcv_skb+0x15a/0x430 [ 412.459642][ T1166] ? rtnetlink_put_metrics+0x510/0x510 [ 412.465951][ T1166] ? netlink_ack+0xa10/0xa10 [ 412.470568][ T1166] netlink_unicast+0x533/0x7d0 [ 412.477222][ T1166] ? netlink_attachskb+0x810/0x810 [ 412.483965][ T1166] ? __phys_addr_symbol+0x2c/0x70 [ 412.488994][ T1166] ? __check_object_size+0x171/0x3e4 [ 412.495731][ T1166] netlink_sendmsg+0x856/0xd90 [ 412.500508][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 412.506892][ T1166] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 412.512193][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 412.518400][ T1166] sock_sendmsg+0xcf/0x120 [ 412.523534][ T1166] ____sys_sendmsg+0x331/0x810 [ 412.528320][ T1166] ? kernel_sendmsg+0x50/0x50 [ 412.534140][ T1166] ? do_recvmmsg+0x6d0/0x6d0 [ 412.538746][ T1166] ? __lock_acquire+0x164a/0x5780 [ 412.545028][ T1166] ___sys_sendmsg+0xf3/0x170 [ 412.549630][ T1166] ? sendmsg_copy_msghdr+0x160/0x160 [ 412.557671][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 412.571545][ T1166] ? __fget_files+0x272/0x400 [ 412.579472][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 412.593838][ T1166] ? find_held_lock+0x2d/0x110 [ 412.598613][ T1166] ? __might_fault+0x11f/0x1d0 [ 412.612947][ T1166] ? lock_downgrade+0x830/0x830 [ 412.617825][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 412.630762][ T1166] __sys_sendmmsg+0x195/0x480 [ 412.637735][ T1166] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 412.650157][ T1166] ? check_preemption_disabled+0x50/0x130 [ 412.658100][ T1166] ? _copy_to_user+0x126/0x160 [ 412.663733][ T1166] ? put_timespec64+0xcb/0x120 [ 412.668502][ T1166] ? ns_to_timespec64+0xc0/0xc0 [ 412.674522][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 412.679468][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 412.686623][ T1166] __x64_sys_sendmmsg+0x99/0x100 [ 412.692004][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 412.699246][ T1166] do_syscall_64+0x2d/0x70 [ 412.705410][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.711310][ T1166] RIP: 0033:0x45de29 [ 412.716770][ T1166] Code: Bad RIP value. [ 412.720840][ T1166] RSP: 002b:00007f12769f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 412.731556][ T1166] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045de29 [ 412.740303][ T1166] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000003 [ 412.749048][ T1166] RBP: 000000000118c160 R08: 0000000000000000 R09: 0000000000000000 [ 412.758600][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c124 [ 412.771435][ T1166] R13: 00007ffccfdfa70f R14: 00007f12769f19c0 R15: 000000000118c124 [ 412.788634][ T1166] INFO: task syz-executor.3:13069 blocked for more than 144 seconds. [ 412.801235][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 412.816659][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.830108][ T1166] task:syz-executor.3 state:D stack:27376 pid:13069 ppid: 12304 flags:0x00004004 [ 412.848512][ T1166] Call Trace: [ 412.851822][ T1166] __schedule+0xec9/0x2280 [ 412.860459][ T1166] ? io_schedule_timeout+0x140/0x140 [ 412.880902][ T1166] schedule+0xd0/0x2a0 [ 412.885851][ T1166] schedule_preempt_disabled+0xf/0x20 [ 412.891228][ T1166] __mutex_lock+0x3e2/0x10e0 [ 412.905148][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 412.909930][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 412.921843][ T1166] ? lock_downgrade+0x830/0x830 [ 412.931082][ T1166] ? lockdep_hardirqs_on+0x53/0x100 [ 412.945159][ T1166] ? __might_fault+0x190/0x1d0 [ 412.949944][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 412.962482][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 412.967957][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 412.983907][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 412.988674][ T1166] ? generic_block_fiemap+0x60/0x60 [ 413.001993][ T1166] sock_ioctl+0x3b8/0x730 [ 413.008504][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 413.020633][ T1166] ? __fget_files+0x294/0x400 [ 413.027593][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 413.042171][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 413.050122][ T1166] __x64_sys_ioctl+0x193/0x200 [ 413.062502][ T1166] do_syscall_64+0x2d/0x70 [ 413.067308][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.082344][ T1166] RIP: 0033:0x45de29 [ 413.086255][ T1166] Code: Bad RIP value. [ 413.090320][ T1166] RSP: 002b:00007f1a95885c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 413.108357][ T1166] RAX: ffffffffffffffda RBX: 0000000000013180 RCX: 000000000045de29 [ 413.121283][ T1166] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 413.132393][ T1166] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 413.140370][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 413.163793][ T1166] R13: 00007ffdda4f4faf R14: 00007f1a958869c0 R15: 000000000118bf2c [ 413.173422][ T1166] INFO: task syz-executor.3:13074 blocked for more than 145 seconds. [ 413.181490][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 413.189767][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 413.199491][ T1166] task:syz-executor.3 state:D stack:28480 pid:13074 ppid: 12304 flags:0x00000004 [ 413.211181][ T1166] Call Trace: [ 413.215302][ T1166] __schedule+0xec9/0x2280 [ 413.219733][ T1166] ? io_schedule_timeout+0x140/0x140 [ 413.226109][ T1166] schedule+0xd0/0x2a0 [ 413.230184][ T1166] schedule_preempt_disabled+0xf/0x20 [ 413.236768][ T1166] __mutex_lock+0x3e2/0x10e0 [ 413.241371][ T1166] ? genl_rcv_msg+0x732/0x980 [ 413.249344][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 413.256423][ T1166] ? mark_lock+0x82/0x1660 [ 413.260931][ T1166] ? __radix_tree_lookup+0x1f3/0x290 [ 413.267467][ T1166] genl_rcv_msg+0x732/0x980 [ 413.273416][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 413.279518][ T1166] ? __dev_queue_xmit+0x1a81/0x2d70 [ 413.286065][ T1166] ? lockdep_hardirqs_on+0x53/0x100 [ 413.291274][ T1166] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 413.299526][ T1166] ? lock_acquire+0x1f3/0xaf0 [ 413.304927][ T1166] ? genl_rcv+0x15/0x40 [ 413.309120][ T1166] ? lock_release+0x8f0/0x8f0 [ 413.314976][ T1166] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 413.320272][ T1166] netlink_rcv_skb+0x15a/0x430 [ 413.326228][ T1166] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 413.333964][ T1166] ? netlink_ack+0xa10/0xa10 [ 413.338586][ T1166] genl_rcv+0x24/0x40 [ 413.343728][ T1166] netlink_unicast+0x533/0x7d0 [ 413.348507][ T1166] ? netlink_attachskb+0x810/0x810 [ 413.354886][ T1166] ? __phys_addr_symbol+0x2c/0x70 [ 413.359921][ T1166] ? __check_object_size+0x171/0x3e4 [ 413.367420][ T1166] netlink_sendmsg+0x856/0xd90 [ 413.374510][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 413.379469][ T1166] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 413.385981][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 413.390928][ T1166] sock_sendmsg+0xcf/0x120 [ 413.396664][ T1166] ____sys_sendmsg+0x6e8/0x810 [ 413.401437][ T1166] ? kernel_sendmsg+0x50/0x50 [ 413.408431][ T1166] ? do_recvmmsg+0x6d0/0x6d0 [ 413.413878][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 413.419866][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 413.427109][ T1166] ? __hrtimer_run_queues+0x252/0xfc0 [ 413.442307][ T1166] ___sys_sendmsg+0xf3/0x170 [ 413.446918][ T1166] ? sendmsg_copy_msghdr+0x160/0x160 [ 413.452207][ T1166] ? __fget_files+0x272/0x400 [ 413.473471][ T1166] ? lock_downgrade+0x830/0x830 [ 413.478361][ T1166] ? find_held_lock+0x2d/0x110 [ 413.492330][ T1166] ? __fget_files+0x294/0x400 [ 413.497038][ T1166] ? __fget_light+0xea/0x280 [ 413.501638][ T1166] __sys_sendmsg+0xe5/0x1b0 [ 413.508916][ T1166] ? __sys_sendmsg_sock+0xb0/0xb0 [ 413.514931][ T1166] ? check_preemption_disabled+0x50/0x130 [ 413.520671][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 413.527947][ T1166] do_syscall_64+0x2d/0x70 [ 413.533191][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.539088][ T1166] RIP: 0033:0x45de29 [ 413.544141][ T1166] Code: Bad RIP value. [ 413.548211][ T1166] RSP: 002b:00007f1a95864c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.557956][ T1166] RAX: ffffffffffffffda RBX: 000000000002e400 RCX: 000000000045de29 [ 413.566750][ T1166] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 413.576058][ T1166] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 413.585743][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 413.594573][ T1166] R13: 00007ffdda4f4faf R14: 00007f1a958659c0 R15: 000000000118bfd4 [ 413.603424][ T1166] INFO: task syz-executor.3:13098 blocked for more than 145 seconds. [ 413.611488][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 413.619522][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 413.629059][ T1166] task:syz-executor.3 state:D stack:29832 pid:13098 ppid: 12304 flags:0x00000004 [ 413.641549][ T1166] Call Trace: [ 413.645645][ T1166] __schedule+0xec9/0x2280 [ 413.650080][ T1166] ? io_schedule_timeout+0x140/0x140 [ 413.656549][ T1166] schedule+0xd0/0x2a0 [ 413.660641][ T1166] schedule_preempt_disabled+0xf/0x20 [ 413.667217][ T1166] __mutex_lock+0x3e2/0x10e0 [ 413.671819][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 413.678558][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 413.684701][ T1166] ? lock_downgrade+0x830/0x830 [ 413.689558][ T1166] ? lockdep_hardirqs_on+0x53/0x100 [ 413.696914][ T1166] ? __might_fault+0x190/0x1d0 [ 413.701694][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 413.707460][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 413.713629][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 413.719541][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 413.725707][ T1166] ? generic_block_fiemap+0x60/0x60 [ 413.730925][ T1166] sock_ioctl+0x3b8/0x730 [ 413.736404][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 413.741099][ T1166] ? __fget_files+0x294/0x400 [ 413.747059][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 413.752007][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 413.757905][ T1166] __x64_sys_ioctl+0x193/0x200 [ 413.764552][ T1166] do_syscall_64+0x2d/0x70 [ 413.768975][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.776120][ T1166] RIP: 0033:0x45de29 [ 413.780432][ T1166] Code: Bad RIP value. [ 413.786757][ T1166] RSP: 002b:00007f1a95843c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 413.797113][ T1166] RAX: ffffffffffffffda RBX: 0000000000013180 RCX: 000000000045de29 [ 413.806773][ T1166] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 413.815514][ T1166] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 413.824579][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 413.833447][ T1166] R13: 00007ffdda4f4faf R14: 00007f1a958449c0 R15: 000000000118c07c [ 413.841518][ T1166] INFO: task syz-executor.4:13076 blocked for more than 145 seconds. [ 413.850845][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 413.857394][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 413.867319][ T1166] task:syz-executor.4 state:D stack:29480 pid:13076 ppid: 6908 flags:0x00000004 [ 413.877425][ T1166] Call Trace: [ 413.880725][ T1166] __schedule+0xec9/0x2280 [ 413.886694][ T1166] ? io_schedule_timeout+0x140/0x140 [ 413.892001][ T1166] schedule+0xd0/0x2a0 [ 413.898448][ T1166] schedule_preempt_disabled+0xf/0x20 [ 413.904552][ T1166] __mutex_lock+0x3e2/0x10e0 [ 413.909164][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 413.916109][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 413.921493][ T1166] ? lock_downgrade+0x830/0x830 [ 413.927605][ T1166] ? __might_fault+0x190/0x1d0 [ 413.933120][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 413.937721][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 413.944305][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 413.950208][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 413.956153][ T1166] ? generic_block_fiemap+0x60/0x60 [ 413.961365][ T1166] sock_ioctl+0x3b8/0x730 [ 413.967855][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 413.973297][ T1166] ? __fget_files+0x294/0x400 [ 413.978010][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 413.984070][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 413.989182][ T1166] __x64_sys_ioctl+0x193/0x200 [ 413.995415][ T1166] do_syscall_64+0x2d/0x70 [ 413.999841][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.007051][ T1166] RIP: 0033:0x45de29 [ 414.010946][ T1166] Code: Bad RIP value. [ 414.016201][ T1166] RSP: 002b:00007fc2d1986c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 414.027350][ T1166] RAX: ffffffffffffffda RBX: 0000000000013180 RCX: 000000000045de29 [ 414.036263][ T1166] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000007 [ 414.052299][ T1166] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 414.060271][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 414.082267][ T1166] R13: 00007ffc9eb1d69f R14: 00007fc2d19879c0 R15: 000000000118bfd4 [ 414.090603][ T1166] INFO: task syz-executor.5:13082 blocked for more than 146 seconds. [ 414.100213][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 414.106794][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 414.116195][ T1166] task:syz-executor.5 state:D stack:29832 pid:13082 ppid: 11263 flags:0x00004004 [ 414.126263][ T1166] Call Trace: [ 414.129566][ T1166] __schedule+0xec9/0x2280 [ 414.136019][ T1166] ? io_schedule_timeout+0x140/0x140 [ 414.141318][ T1166] schedule+0xd0/0x2a0 [ 414.146614][ T1166] schedule_preempt_disabled+0xf/0x20 [ 414.151989][ T1166] __mutex_lock+0x3e2/0x10e0 [ 414.159310][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 414.164865][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 414.170356][ T1166] ? lock_downgrade+0x830/0x830 [ 414.177413][ T1166] ? __might_fault+0x190/0x1d0 [ 414.182197][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 414.187888][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 414.194530][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 414.200427][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 414.206360][ T1166] ? generic_block_fiemap+0x60/0x60 [ 414.211706][ T1166] sock_ioctl+0x3b8/0x730 [ 414.217200][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 414.221887][ T1166] ? __fget_files+0x294/0x400 [ 414.227761][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 414.233499][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 414.238274][ T1166] __x64_sys_ioctl+0x193/0x200 [ 414.245236][ T1166] do_syscall_64+0x2d/0x70 [ 414.249664][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.256733][ T1166] RIP: 0033:0x45de29 [ 414.260623][ T1166] Code: Bad RIP value. [ 414.265820][ T1166] RSP: 002b:00007fabff1f7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 414.274978][ T1166] RAX: ffffffffffffffda RBX: 0000000000013180 RCX: 000000000045de29 [ 414.284837][ T1166] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 414.312702][ T1166] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 414.320893][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 414.329399][ T1166] R13: 00007ffd78b988ff R14: 00007fabff1f89c0 R15: 000000000118bf2c [ 414.345987][ T1166] INFO: task syz-executor.5:13106 blocked for more than 146 seconds. [ 414.358470][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 414.368551][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 414.382117][ T1166] task:syz-executor.5 state:D stack:29832 pid:13106 ppid: 11263 flags:0x00000004 [ 414.402711][ T1166] Call Trace: [ 414.406023][ T1166] __schedule+0xec9/0x2280 [ 414.410446][ T1166] ? io_schedule_timeout+0x140/0x140 [ 414.423307][ T1166] schedule+0xd0/0x2a0 [ 414.427391][ T1166] schedule_preempt_disabled+0xf/0x20 [ 414.439827][ T1166] __mutex_lock+0x3e2/0x10e0 [ 414.446117][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 414.450897][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 414.464758][ T1166] ? lock_downgrade+0x830/0x830 [ 414.469652][ T1166] ? __might_fault+0x190/0x1d0 [ 414.480255][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 414.487978][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 414.501493][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 414.510438][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 414.520928][ T1166] ? generic_block_fiemap+0x60/0x60 [ 414.529397][ T1166] sock_ioctl+0x3b8/0x730 [ 414.539345][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 414.547122][ T1166] ? __fget_files+0x294/0x400 [ 414.551901][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 414.568172][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 414.574495][ T1166] __x64_sys_ioctl+0x193/0x200 [ 414.579287][ T1166] do_syscall_64+0x2d/0x70 [ 414.590734][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.598323][ T1166] RIP: 0033:0x45de29 [ 414.611331][ T1166] Code: Bad RIP value. [ 414.617165][ T1166] RSP: 002b:00007fabff1b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 414.632486][ T1166] RAX: ffffffffffffffda RBX: 0000000000013180 RCX: 000000000045de29 [ 414.640477][ T1166] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 414.673359][ T1166] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 414.681339][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 414.689857][ T1166] R13: 00007ffd78b988ff R14: 00007fabff1b69c0 R15: 000000000118c07c [ 414.708920][ T1166] INFO: task syz-executor.1:13084 blocked for more than 146 seconds. [ 414.720036][ T1166] Not tainted 5.9.0-rc8-syzkaller #0 [ 414.731677][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 414.748854][ T1166] task:syz-executor.1 state:D stack:27376 pid:13084 ppid: 11260 flags:0x00000004 [ 414.759986][ T1166] Call Trace: [ 414.770168][ T1166] __schedule+0xec9/0x2280 [ 414.776418][ T1166] ? io_schedule_timeout+0x140/0x140 [ 414.781743][ T1166] schedule+0xd0/0x2a0 [ 414.792533][ T1166] schedule_preempt_disabled+0xf/0x20 [ 414.797922][ T1166] __mutex_lock+0x3e2/0x10e0 [ 414.814822][ T1166] ? tipc_nl_bearer_enable+0x13/0x30 [ 414.820128][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 414.831102][ T1166] ? genl_family_rcv_msg_attrs_parse.isra.0+0xb5/0x250 [ 414.841112][ T1166] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 414.855180][ T1166] ? genl_family_rcv_msg_attrs_parse.isra.0+0x19a/0x250 [ 414.862131][ T1166] tipc_nl_bearer_enable+0x13/0x30 [ 414.875748][ T1166] genl_rcv_msg+0x61d/0x980 [ 414.880269][ T1166] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 414.891676][ T1166] ? lock_release+0x8f0/0x8f0 [ 414.900657][ T1166] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 414.917444][ T1166] netlink_rcv_skb+0x15a/0x430 [ 414.925374][ T1166] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 414.937963][ T1166] ? netlink_ack+0xa10/0xa10 [ 414.945538][ T1166] genl_rcv+0x24/0x40 [ 414.949524][ T1166] netlink_unicast+0x533/0x7d0 [ 414.962535][ T1166] ? netlink_attachskb+0x810/0x810 [ 414.967663][ T1166] ? __phys_addr_symbol+0x2c/0x70 [ 414.980669][ T1166] ? __check_object_size+0x171/0x3e4 [ 414.987540][ T1166] netlink_sendmsg+0x856/0xd90 [ 415.000729][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 415.006030][ T1166] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 415.021525][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 415.026892][ T1166] sock_sendmsg+0xcf/0x120 [ 415.031318][ T1166] ____sys_sendmsg+0x6e8/0x810 [ 415.054802][ T1166] ? kernel_sendmsg+0x50/0x50 [ 415.059495][ T1166] ? do_recvmmsg+0x6d0/0x6d0 [ 415.072439][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 415.078442][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 415.092957][ T1166] ? __lock_acquire+0xb92/0x5780 [ 415.097910][ T1166] ___sys_sendmsg+0xf3/0x170 [ 415.109478][ T1166] ? sendmsg_copy_msghdr+0x160/0x160 [ 415.119781][ T1166] ? __fget_files+0x272/0x400 [ 415.131592][ T1166] ? lock_downgrade+0x830/0x830 [ 415.138111][ T1166] ? find_held_lock+0x2d/0x110 [ 415.152931][ T1166] ? __fget_files+0x294/0x400 [ 415.159497][ T1166] ? __fget_light+0xea/0x280 [ 415.169532][ T1166] __sys_sendmsg+0xe5/0x1b0 [ 415.189333][ T1166] ? __sys_sendmsg_sock+0xb0/0xb0 [ 415.201987][ T1166] ? check_preemption_disabled+0x50/0x130 [ 415.210795][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 415.218671][ T1166] do_syscall_64+0x2d/0x70 [ 415.223478][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.229371][ T1166] RIP: 0033:0x45de29 [ 415.233614][ T1166] Code: Bad RIP value. [ 415.237682][ T1166] RSP: 002b:00007f950fdfcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.246457][ T1166] RAX: ffffffffffffffda RBX: 000000000002dc40 RCX: 000000000045de29 [ 415.254836][ T1166] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000004 [ 415.263117][ T1166] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 415.271089][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 415.280108][ T1166] R13: 00007ffd8dea0eff R14: 00007f950fdfd9c0 R15: 000000000118bf2c [ 415.288572][ T1166] [ 415.288572][ T1166] Showing all locks held in the system: [ 415.296678][ T1166] 3 locks held by kworker/0:0/5: [ 415.301659][ T1166] #0: ffff88809957e138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 415.313369][ T1166] #1: ffffc90000cbfda8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 415.325536][ T1166] #2: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 415.335403][ T1166] 2 locks held by kworker/u4:1/21: [ 415.340515][ T1166] #0: ffff8880ae435e18 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x287/0x2280 [ 415.349724][ T1166] #1: ffff8880ae420ec8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 415.362298][ T1166] 1 lock held by khungtaskd/1166: [ 415.367320][ T1166] #0: ffffffff8a067f40 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 415.377559][ T1166] 3 locks held by kworker/0:2/2621: [ 415.383075][ T1166] #0: ffff8880aa063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 415.393849][ T1166] #1: ffffc900091f7da8 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 415.404506][ T1166] #2: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 415.419637][ T1166] 1 lock held by in:imklog/6768: [ 415.432188][ T1166] #0: ffff8880a65b9af0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 415.441334][ T1166] 3 locks held by kworker/u4:8/12209: [ 415.450289][ T1166] #0: ffff8880a63f8138 ((wq_completion)tc_filter_workqueue){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 415.473036][ T1166] #1: ffffc9000ab07da8 ((work_completion)(&(rwork)->work)){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 415.492370][ T1166] #2: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: tcindex_partial_destroy_work+0x13/0x50 [ 415.511221][ T1166] 2 locks held by syz-executor.0/13062: [ 415.517741][ T1166] 1 lock held by syz-executor.0/13093: [ 415.533798][ T1166] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 415.550878][ T1166] 1 lock held by syz-executor.0/13095: [ 415.558593][ T1166] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 415.572275][ T1166] 1 lock held by syz-executor.3/13069: [ 415.577736][ T1166] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 415.598790][ T1166] 2 locks held by syz-executor.3/13074: [ 415.609918][ T1166] #0: ffffffff8b1d3730 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 415.628649][ T1166] #1: ffffffff8b1d37e8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x732/0x980 [ 415.641159][ T1166] 1 lock held by syz-executor.3/13098: [ 415.652311][ T1166] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 415.661364][ T1166] 1 lock held by syz-executor.4/13076: [ 415.682267][ T1166] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 415.691378][ T1166] 1 lock held by syz-executor.5/13082: [ 415.699555][ T1166] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 415.709098][ T1166] 1 lock held by syz-executor.5/13106: [ 415.714872][ T1166] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 415.725029][ T1166] 3 locks held by syz-executor.1/13084: [ 415.731326][ T1166] #0: ffffffff8b1d3730 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 415.740733][ T1166] #1: ffffffff8b1d37e8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x732/0x980 [ 415.750507][ T1166] #2: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: tipc_nl_bearer_enable+0x13/0x30 [ 415.760920][ T1166] 2 locks held by syz-executor.1/13088: [ 415.767321][ T1166] #0: ffff888097a56630 (nlk_cb_mutex-GENERIC){+.+.}-{3:3}, at: netlink_dump+0xd9/0xf60 [ 415.777844][ T1166] #1: ffffffff8b1d37e8 (genl_mutex){+.+.}-{3:3}, at: genl_lock_dumpit+0x5b/0xb0 [ 415.787764][ T1166] 2 locks held by syz-executor.1/13107: [ 415.794035][ T1166] #0: ffffffff8b1d3730 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 415.804022][ T1166] #1: ffffffff8b1d37e8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x732/0x980 [ 415.813737][ T1166] 2 locks held by syz-executor.1/13108: [ 415.819278][ T1166] #0: ffffffff8b1d3730 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 415.829633][ T1166] #1: ffffffff8b1d37e8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x732/0x980 [ 415.839389][ T1166] 2 locks held by syz-executor.1/13109: [ 415.845665][ T1166] #0: ffffffff8b1d3730 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 415.854567][ T1166] #1: ffffffff8b1d37e8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x732/0x980 [ 415.872167][ T1166] 2 locks held by syz-executor.1/13110: [ 415.877706][ T1166] #0: ffffffff8b1d3730 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 415.902160][ T1166] #1: ffffffff8b1d37e8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x732/0x980 [ 415.911193][ T1166] [ 415.914715][ T1166] ============================================= [ 415.914715][ T1166] [ 415.923706][ T1166] NMI backtrace for cpu 1 [ 415.928040][ T1166] CPU: 1 PID: 1166 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 415.936262][ T1166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.946307][ T1166] Call Trace: [ 415.949670][ T1166] dump_stack+0x198/0x1fd [ 415.954122][ T1166] nmi_cpu_backtrace.cold+0x70/0xb1 [ 415.959320][ T1166] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 415.964951][ T1166] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 415.970939][ T1166] watchdog+0xd7d/0x1000 [ 415.975179][ T1166] ? reset_hung_task_detector+0x30/0x30 [ 415.980717][ T1166] kthread+0x3b5/0x4a0 [ 415.984781][ T1166] ? __kthread_bind_mask+0xc0/0xc0 [ 415.989891][ T1166] ret_from_fork+0x1f/0x30 [ 415.995011][ T1166] Sending NMI from CPU 1 to CPUs 0: [ 416.000636][ C0] NMI backtrace for cpu 0 [ 416.000642][ C0] CPU: 0 PID: 8358 Comm: kworker/u4:6 Not tainted 5.9.0-rc8-syzkaller #0 [ 416.000647][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.000651][ C0] Workqueue: bat_events batadv_purge_orig [ 416.000657][ C0] RIP: 0010:lock_is_held_type+0xa5/0xf0 [ 416.000666][ C0] Code: bc 01 00 00 00 83 f9 ff 74 11 41 0f b6 46 22 45 31 e4 83 e0 03 39 c8 41 0f 94 c4 65 48 8b 14 25 c0 fe 01 00 8b 82 e4 08 00 00 <83> e8 01 66 85 c0 89 82 e4 08 00 00 75 27 4c 89 ff e8 25 3c 34 f9 [ 416.000670][ C0] RSP: 0018:ffffc900161afa90 EFLAGS: 00000046 [ 416.000676][ C0] RAX: 0000000000000001 RBX: 0000000000000002 RCX: ffffffff815c096e [ 416.000681][ C0] RDX: ffff88809e5e6540 RSI: ffffffff8a067e80 RDI: ffff88809e5e6e50 [ 416.000685][ C0] RBP: ffff88809e5e6540 R08: 0000000000000000 R09: ffffffff8b5980cf [ 416.000690][ C0] R10: fffffbfff16b3019 R11: 0000000000000000 R12: 0000000000000000 [ 416.000694][ C0] R13: ffff88809e5e6e28 R14: ffff88809e5e6e50 R15: 0000000000000286 [ 416.000699][ C0] FS: 0000000000000000(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 416.000703][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 416.000708][ C0] CR2: 00007fc6b0a24000 CR3: 00000000a81cb000 CR4: 00000000001506f0 [ 416.000712][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 416.000717][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 416.000719][ C0] Call Trace: [ 416.000723][ C0] rcu_read_lock_sched_held+0x3a/0xb0 [ 416.000725][ C0] lock_acquire+0x843/0xaf0 [ 416.000728][ C0] ? lock_release+0x8f0/0x8f0 [ 416.000731][ C0] ? mark_held_locks+0x9f/0xe0 [ 416.000735][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 416.000738][ C0] ? batadv_purge_orig_ref+0xee0/0x1540 [ 416.000741][ C0] ? __local_bh_enable_ip+0x10f/0x1f0 [ 416.000745][ C0] ? check_preemption_disabled+0x50/0x130 [ 416.000748][ C0] ? __local_bh_enable_ip+0x10f/0x1f0 [ 416.000751][ C0] _raw_spin_lock_bh+0x2f/0x40 [ 416.000755][ C0] ? batadv_purge_orig_ref+0x176/0x1540 [ 416.000758][ C0] batadv_purge_orig_ref+0x176/0x1540 [ 416.000761][ C0] ? lock_acquire+0x1f3/0xaf0 [ 416.000764][ C0] ? batadv_orig_node_new+0x870/0x870 [ 416.000767][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 416.000770][ C0] ? lock_is_held_type+0xbb/0xf0 [ 416.000773][ C0] batadv_purge_orig+0x17/0x60 [ 416.000776][ C0] process_one_work+0x94c/0x1670 [ 416.000779][ C0] ? lock_release+0x8f0/0x8f0 [ 416.000783][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 416.000786][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 416.000789][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 416.000792][ C0] worker_thread+0x64c/0x1120 [ 416.000795][ C0] ? process_one_work+0x1670/0x1670 [ 416.000798][ C0] kthread+0x3b5/0x4a0 [ 416.000801][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 416.000804][ C0] ret_from_fork+0x1f/0x30 [ 416.012163][ T1166] Kernel panic - not syncing: hung_task: blocked tasks [ 416.284773][ T1166] CPU: 1 PID: 1166 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 416.292998][ T1166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.303043][ T1166] Call Trace: [ 416.306335][ T1166] dump_stack+0x198/0x1fd [ 416.310668][ T1166] panic+0x382/0x7fb [ 416.314567][ T1166] ? __warn_printk+0xf3/0xf3 [ 416.319171][ T1166] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 416.324795][ T1166] ? preempt_schedule_thunk+0x16/0x18 [ 416.330159][ T1166] ? watchdog.cold+0x5/0x16b [ 416.334746][ T1166] ? watchdog+0xa82/0x1000 [ 416.339161][ T1166] watchdog.cold+0x16/0x16b [ 416.343677][ T1166] ? reset_hung_task_detector+0x30/0x30 [ 416.349225][ T1166] kthread+0x3b5/0x4a0 [ 416.353319][ T1166] ? __kthread_bind_mask+0xc0/0xc0 [ 416.358433][ T1166] ret_from_fork+0x1f/0x30 [ 416.364505][ T1166] Kernel Offset: disabled [ 416.368829][ T1166] Rebooting in 86400 seconds..