[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2020/04/16 17:30:40 fuzzer started syzkaller login: [ 44.780308][ T6730] ld (6730) used greatest stack depth: 10440 bytes left 2020/04/16 17:30:42 dialing manager at 10.128.0.105:38905 2020/04/16 17:30:42 syscalls: 2960 2020/04/16 17:30:42 code coverage: enabled 2020/04/16 17:30:42 comparison tracing: enabled 2020/04/16 17:30:42 extra coverage: enabled 2020/04/16 17:30:42 setuid sandbox: enabled 2020/04/16 17:30:42 namespace sandbox: enabled 2020/04/16 17:30:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/16 17:30:42 fault injection: enabled 2020/04/16 17:30:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/16 17:30:42 net packet injection: enabled 2020/04/16 17:30:42 net device setup: enabled 2020/04/16 17:30:42 concurrency sanitizer: enabled 2020/04/16 17:30:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/16 17:30:42 USB emulation: /dev/raw-gadget does not exist [ 45.787918][ T6734] KCSAN: could not find function: '_find_next_bit' [ 49.255924][ T6734] KCSAN: could not find function: 'poll_schedule_timeout' 2020/04/16 17:30:48 adding functions to KCSAN blacklist: 'copy_process' 'mod_timer' 'run_timer_softirq' '_find_next_bit' 'blk_mq_sched_dispatch_requests' 'wbt_done' 'tick_nohz_next_event' 'shmem_getpage_gfp' 'tick_nohz_idle_stop_tick' 'ktime_get_real_seconds' 'ep_poll' 'find_get_pages_range_tag' '__snd_rawmidi_transmit_ack' 'ext4_free_inodes_count' 'shmem_add_to_page_cache' 'blk_mq_get_request' 'dd_has_work' 'tick_sched_do_timer' '__dev_queue_xmit' 'io_sq_thread' '__ext4_new_inode' 'generic_write_end' 'echo_char' 'ext4_mb_good_group' 'get_signal' 'do_signal_stop' 'wbt_wait' 'generic_fillattr' 'ext4_sync_file' 'audit_log_start' 'timer_clear_idle' 'page_counter_charge' 'ext4_mark_iloc_dirty' '__find_get_block' '__mark_inode_dirty' 'poll_schedule_timeout' 'do_syslog' 'add_timer' 'do_nanosleep' '__process_echoes' 'kauditd_thread' 'commit_echoes' '__x64_sys_ptrace' 'blk_mq_dispatch_rq_list' 'xas_find_marked' 'xas_clear_mark' 'pcpu_alloc' 'ext4_ext_try_to_merge_right' 'n_tty_receive_buf_common' 17:34:10 executing program 0: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x8]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 253.403000][ T6738] IPVS: ftp: loaded support on port[0] = 21 [ 253.480624][ T6738] chnl_net:caif_netlink_parms(): no params data found 17:34:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x0, 0x0, 0xff, 0x100000000000001, 0x20, 0x81}, 0x20) [ 253.593881][ T6738] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.617574][ T6738] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.628437][ T6738] device bridge_slave_0 entered promiscuous mode [ 253.649461][ T6738] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.656577][ T6738] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.666889][ T6738] device bridge_slave_1 entered promiscuous mode [ 253.681362][ T6862] IPVS: ftp: loaded support on port[0] = 21 [ 253.703863][ T6738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.725658][ T6738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.764057][ T6738] team0: Port device team_slave_0 added [ 253.780829][ T6738] team0: Port device team_slave_1 added 17:34:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xb}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 253.838396][ T6738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.846160][ T6738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.872758][ T6738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.889333][ T6862] chnl_net:caif_netlink_parms(): no params data found [ 253.900520][ T6738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.908003][ T6738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.935174][ T6738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.019532][ T6738] device hsr_slave_0 entered promiscuous mode [ 254.057782][ T6738] device hsr_slave_1 entered promiscuous mode 17:34:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x2}, 0x20) [ 254.129756][ T7008] IPVS: ftp: loaded support on port[0] = 21 [ 254.188751][ T6862] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.196137][ T6862] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.204917][ T6862] device bridge_slave_0 entered promiscuous mode [ 254.240574][ T6862] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.248270][ T6862] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.256066][ T6862] device bridge_slave_1 entered promiscuous mode [ 254.329536][ T6738] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.370862][ T6738] netdevsim netdevsim0 netdevsim1: renamed from eth1 17:34:12 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) write(r0, &(0x7f0000000000), 0x52698b21) [ 254.511342][ T6862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.537541][ T6738] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.553004][ T7136] IPVS: ftp: loaded support on port[0] = 21 [ 254.580504][ T6738] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.636919][ T6862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.679476][ T7008] chnl_net:caif_netlink_parms(): no params data found [ 254.723897][ T7173] IPVS: ftp: loaded support on port[0] = 21 [ 254.741276][ T6862] team0: Port device team_slave_0 added [ 254.765933][ T6862] team0: Port device team_slave_1 added 17:34:12 executing program 5: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) [ 254.848530][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.855534][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.885349][ T6862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.908157][ T6738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.930116][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.937886][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.964452][ T6862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.986814][ T6738] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.002883][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.012103][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.023054][ T7136] chnl_net:caif_netlink_parms(): no params data found [ 255.071865][ T7331] IPVS: ftp: loaded support on port[0] = 21 [ 255.077920][ T7008] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.085512][ T7008] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.098630][ T7008] device bridge_slave_0 entered promiscuous mode [ 255.108172][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.116906][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.126040][ T6361] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.133466][ T6361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.141550][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.152338][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.161808][ T6361] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.169172][ T6361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.188185][ T7008] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.195443][ T7008] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.204263][ T7008] device bridge_slave_1 entered promiscuous mode [ 255.237942][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.246289][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.279739][ T6862] device hsr_slave_0 entered promiscuous mode [ 255.367682][ T6862] device hsr_slave_1 entered promiscuous mode [ 255.417477][ T6862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.425065][ T6862] Cannot create hsr debugfs directory [ 255.431235][ T7173] chnl_net:caif_netlink_parms(): no params data found [ 255.471665][ T7008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.486416][ T7008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.496647][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.541074][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.551053][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.560453][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.570789][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.580518][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.605908][ T7008] team0: Port device team_slave_0 added [ 255.618263][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.626966][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.636449][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.646432][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.662363][ T7008] team0: Port device team_slave_1 added [ 255.690848][ T7173] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.698978][ T7173] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.707771][ T7173] device bridge_slave_0 entered promiscuous mode [ 255.724901][ T7136] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.733914][ T7136] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.743942][ T7136] device bridge_slave_0 entered promiscuous mode [ 255.753393][ T7136] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.761396][ T7136] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.769869][ T7136] device bridge_slave_1 entered promiscuous mode [ 255.786859][ T7331] chnl_net:caif_netlink_parms(): no params data found [ 255.799306][ T7173] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.807155][ T7173] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.816007][ T7173] device bridge_slave_1 entered promiscuous mode [ 255.851550][ T7136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.865377][ T7136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.882749][ T6862] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.939571][ T7008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.946816][ T7008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.973494][ T7008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.002461][ T6862] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.049347][ T7008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.056441][ T7008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.083713][ T7008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.099014][ T7136] team0: Port device team_slave_0 added [ 256.105875][ T7173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.118806][ T7173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.128580][ T6862] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.170057][ T6862] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.210739][ T7136] team0: Port device team_slave_1 added [ 256.251496][ T7173] team0: Port device team_slave_0 added [ 256.261039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.271842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.284897][ T7136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.292948][ T7136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.319430][ T7136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.331374][ T7173] team0: Port device team_slave_1 added [ 256.389481][ T7008] device hsr_slave_0 entered promiscuous mode [ 256.437676][ T7008] device hsr_slave_1 entered promiscuous mode [ 256.487304][ T7008] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.494890][ T7008] Cannot create hsr debugfs directory [ 256.501565][ T7136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.509946][ T7136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.537474][ T7136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.551640][ T6738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.585244][ T7173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.596855][ T7173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.624875][ T7173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.648514][ T7173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.655771][ T7173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.683137][ T7173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.707272][ T7331] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.714368][ T7331] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.723197][ T7331] device bridge_slave_0 entered promiscuous mode [ 256.736378][ T7331] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.746509][ T7331] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.754922][ T7331] device bridge_slave_1 entered promiscuous mode [ 256.819809][ T7136] device hsr_slave_0 entered promiscuous mode [ 256.877593][ T7136] device hsr_slave_1 entered promiscuous mode [ 256.917359][ T7136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.925355][ T7136] Cannot create hsr debugfs directory [ 256.942836][ T7331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.958885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.968986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.018337][ T7331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.050994][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.061909][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.072908][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.081395][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.129540][ T7173] device hsr_slave_0 entered promiscuous mode [ 257.177584][ T7173] device hsr_slave_1 entered promiscuous mode [ 257.237289][ T7173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.245002][ T7173] Cannot create hsr debugfs directory [ 257.254971][ T7008] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.319295][ T7008] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.358965][ T6738] device veth0_vlan entered promiscuous mode [ 257.365341][ T7008] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.429589][ T6862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.436605][ T7008] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.479519][ T7331] team0: Port device team_slave_0 added [ 257.486942][ T7331] team0: Port device team_slave_1 added [ 257.509126][ T7331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.516093][ T7331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.544954][ T7331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.558782][ T6738] device veth1_vlan entered promiscuous mode [ 257.575545][ T7136] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.639664][ T7136] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.682025][ T7136] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.729396][ T7331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.736417][ T7331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.762849][ T7331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.799445][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.808365][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.817671][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.825639][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.833629][ T7136] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.929426][ T7331] device hsr_slave_0 entered promiscuous mode [ 257.967699][ T7331] device hsr_slave_1 entered promiscuous mode [ 258.037262][ T7331] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.045345][ T7331] Cannot create hsr debugfs directory [ 258.071041][ T6862] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.081734][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.092912][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.131250][ T6738] device veth0_macvtap entered promiscuous mode [ 258.142908][ T6738] device veth1_macvtap entered promiscuous mode [ 258.172076][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.181837][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.190898][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.199829][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.209050][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.216080][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.224224][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.233432][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.242141][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.249217][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.257344][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.267882][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.304467][ T7008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.318474][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.327962][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.336802][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.346963][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.372413][ T6862] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.383526][ T6862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.400231][ T6738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.414192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.423682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.433070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.441949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.450981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.459572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.468060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.477141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.486321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.499197][ T7173] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.549240][ T7173] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.589535][ T7173] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.652051][ T6738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.676921][ T7173] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.719123][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.727885][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.736477][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.744895][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.756328][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.766167][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.785432][ T7331] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 258.823783][ T6862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.833675][ T7008] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.852728][ T7331] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.899427][ T7331] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.977213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.985865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.995508][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.002708][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.010833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.020609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.029489][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.036533][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.045306][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.054721][ T7331] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 259.133623][ T7136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.148958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.159024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.169061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.207824][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.219325][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.228199][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.239921][ T7136] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.265205][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.273876][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.283098][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.292420][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.300947][ T6361] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.309381][ T6361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.317492][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.326371][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.334924][ T6361] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.342510][ T6361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.350490][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.359360][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.369092][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.378310][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.387679][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.397845][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.409303][ T6862] device veth0_vlan entered promiscuous mode [ 259.436436][ T7008] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.447364][ T7008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.462664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.475275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.483563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.492913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.501082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.509732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.518621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.527174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.535888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.544779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.553544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.561299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.570963][ T6862] device veth1_vlan entered promiscuous mode [ 259.596963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.605107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.615029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.624467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.633446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.643013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.651681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.669582][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.704429][ T7008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.723693][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.732465][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.740304][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.774034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.784679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.799627][ T7136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.812897][ T7173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.833368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.844765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.854025][ T7982] IPv6: addrconf: prefix option has invalid lifetime [ 259.864846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.874449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.883005][ T7982] IPv6: addrconf: prefix option has invalid lifetime [ 259.911777][ T7331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.924419][ T6862] device veth0_macvtap entered promiscuous mode 17:34:17 executing program 0: [ 259.941519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.956788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.970107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.982262][ T7008] device veth0_vlan entered promiscuous mode 17:34:17 executing program 0: [ 259.996325][ T7173] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.008805][ T6862] device veth1_macvtap entered promiscuous mode [ 260.016224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.027345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.035136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.045497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.065936][ T7008] device veth1_vlan entered promiscuous mode 17:34:17 executing program 0: [ 260.114293][ T7331] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.129358][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.142222][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.150456][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.167613][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.180432][ T2924] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.187541][ T2924] bridge0: port 1(bridge_slave_0) entered forwarding state 17:34:17 executing program 0: [ 260.214788][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.223966][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.232731][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.239921][ T2924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.257544][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 17:34:17 executing program 0: [ 260.266727][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.294266][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.307069][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 17:34:17 executing program 0: [ 260.319341][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.336909][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.358460][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.397284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.405959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:34:18 executing program 0: [ 260.437683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.446763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.458006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.467552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.476358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.485739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.494599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.519765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.537355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.553719][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.560980][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.569423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.577967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.624767][ T7173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.643288][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.660604][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.673444][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.686027][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.704361][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.713332][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.722277][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.730944][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.739828][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.748589][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.757980][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.766478][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.775442][ T6361] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.782949][ T6361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.791389][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.802477][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.810986][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.855847][ T7136] device veth0_vlan entered promiscuous mode [ 260.865269][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.875470][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.886128][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.901315][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.912682][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.921361][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.930468][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.941318][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.951526][ T7008] device veth0_macvtap entered promiscuous mode [ 260.964816][ T7173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.993858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.003385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.017051][ T7008] device veth1_macvtap entered promiscuous mode [ 261.027530][ T7136] device veth1_vlan entered promiscuous mode [ 261.046352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.055754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.077570][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.085996][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.109253][ T7331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.119056][ T7008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.130958][ T7008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.140959][ T7008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.152026][ T7008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.163146][ T7008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.182750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.192177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.209822][ T7008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.221447][ T7008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.231552][ T7008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.242242][ T7008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.253736][ T7008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.271561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.280677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.288879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.298513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.307550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.316296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.325853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.335400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.361466][ T7136] device veth0_macvtap entered promiscuous mode [ 261.379885][ T7331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.397841][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.406065][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.422564][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.442219][ T7136] device veth1_macvtap entered promiscuous mode [ 261.452217][ T7173] device veth0_vlan entered promiscuous mode [ 261.461039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.474673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.483021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.519038][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.561153][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.586801][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:34:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x1fe, &(0x7f0000000140)=[{&(0x7f0000000100)="2e0000003300050ca4abd32b8018007a0124fc60100003400c000200053582c137153e370900018001b53a00d1bd", 0x2e}], 0x1}, 0x0) [ 261.609101][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.628694][ T8037] openvswitch: netlink: Message has 5 unknown bytes. [ 261.629691][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.665599][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.679753][ T7136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.700757][ T7173] device veth1_vlan entered promiscuous mode [ 261.724197][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.736862][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.745629][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.761617][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.772852][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.783098][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.814194][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.830038][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.840756][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.851808][ T7136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.880056][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.890142][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.904982][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.925537][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.934907][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.967533][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.976505][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.987765][ T7173] device veth0_macvtap entered promiscuous mode [ 261.999503][ T7331] device veth0_vlan entered promiscuous mode [ 262.014034][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.029958][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.040579][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.050585][ T7173] device veth1_macvtap entered promiscuous mode [ 262.064095][ T7331] device veth1_vlan entered promiscuous mode [ 262.076999][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.085218][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.103134][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.112185][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.136839][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.147488][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.158280][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.169383][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.179375][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.189923][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.199812][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.210752][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.221876][ T7173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.232599][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.249569][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.264905][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.275782][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.285844][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.296588][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.306525][ T7173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.317148][ T7173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.328408][ T7173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.339844][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.348649][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.357741][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.366584][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.375734][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.412222][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.422365][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:34:20 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) pipe2(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) pipe(&(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) [ 262.460465][ T7331] device veth0_macvtap entered promiscuous mode [ 262.482143][ T7331] device veth1_macvtap entered promiscuous mode [ 262.517233][ T8071] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 262.538787][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.566971][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.611478][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.632268][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.655789][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.667195][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.686647][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.699001][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.709405][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.720469][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.732514][ T7331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.750235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.759671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.779186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.789049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.800596][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.815290][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.825855][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.837350][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.848170][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.859182][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.869483][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.880335][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.890570][ T7331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.901575][ T7331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.913010][ T7331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.932291][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.942220][ T6361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:34:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x7, 0xa03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f5004cff7a0fa2b3e6bea84278f39ab90c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f3"}}, 0x80}}, 0x0) 17:34:20 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="665307a60a05057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaf3fb308e69a9ac7a457822775051cbc2d42b0746d3b86367b8bb4a2fa7c4a5cf03f92d51d3676704e21953a4c82264f0380b028e9f00cdbc1ab3bf3f7d18d1ece8c5b2f4a93f82c09e6657fbc6338e7fcc5056f69e751011b5179486644d4f8882e62cc0faf097b79c94e5d69fbb68ec0d9460505008ad17a4ab946251802af62be34fcfe13ad57c0a53d163629c31c7ce9372c962c2b76074b72143b8824e683ef5fd7f1d2b677", 0xf8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 17:34:20 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12e}], 0x4, 0x3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 17:34:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0x42) keyctl$get_persistent(0x7, r3, 0x0) 17:34:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc018620b, 0x0) 17:34:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xf, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) 17:34:20 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) socket$inet(0x2, 0x0, 0x0) setreuid(0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r4, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 17:34:21 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setreuid(0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 17:34:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r3 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = dup(r3) write$P9_RGETATTR(r4, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x0, {}, 0x94}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') [ 263.471470][ T8154] binder: 8150:8154 ioctl c018620b 0 returned -14 17:34:21 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setreuid(0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r4, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 263.543830][ T8169] NFS: Device name not specified [ 263.549644][ T8164] NFS: Device name not specified 17:34:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/49, 0x7ffff000}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_ADD(r4, 0x0, 0x0) 17:34:21 executing program 0: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x4f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:34:21 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setreuid(0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 263.606760][ C1] hrtimer: interrupt took 36280 ns [ 263.618931][ T8173] NFS: Device name not specified [ 263.687356][ T8155] NFS: Device name not specified [ 263.694969][ T8179] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/7' not defined. 17:34:21 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setreuid(0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 263.746933][ T8184] NFS: Device name not specified 17:34:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r3 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = dup(r3) write$P9_RGETATTR(r4, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x0, {}, 0x94}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') [ 263.784638][ T8187] ptrace attach of "/root/syz-executor.1"[6862] was attempted by "/root/syz-executor.1"[8187] [ 263.824965][ T8190] NFS: Device name not specified [ 263.900771][ T8200] NFS: Device name not specified 17:34:21 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setreuid(0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 263.995888][ T8206] NFS: Device name not specified 17:34:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b41", 0x4b}], 0x1) 17:34:21 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) socket$inet(0x2, 0x0, 0x0) setreuid(0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r4, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 17:34:21 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="665307a60a05057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaf3fb308e69a9ac7a457822775051cbc2d42b0746d3b86367b8bb4a2fa7c4a5cf03f92d51d3676704e21953a", 0x7c}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 264.145818][ T8215] NFS: Device name not specified 17:34:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) 17:34:21 executing program 0: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x4f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:34:21 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) socket$inet(0x2, 0x4000000000000001, 0x0) setreuid(0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r4, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 17:34:21 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r2, r3) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setreuid(0x0, r5) r6 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r6, &(0x7f0000001600)=""/214, 0xffffffffffffffa0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 17:34:22 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) [ 264.415755][ T8231] NFS: Device name not specified 17:34:22 executing program 3: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0x96, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 264.592965][ T8246] NFS: Device name not specified [ 264.625049][ T8241] NFS: Device name not specified 17:34:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb92e0a480e003f000000e8bd6efb250314000e000100240248ff040005001201", 0x2e}], 0x1}, 0x0) 17:34:22 executing program 0: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x4f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:34:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'veth0_macvtap\x00', {0x2, 0x0, @broadcast}}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd6000010000081100010d0900000000000000000000000000ff02000000000000000000006764d667d421c01c18d0b85ff431000009"], 0x0) 17:34:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 264.869939][ T8255] device geneve1 entered promiscuous mode 17:34:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 265.010692][ T26] audit: type=1804 audit(1587058462.603:2): pid=8260 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/5/cgroup.controllers" dev="sda1" ino=15797 res=1 17:34:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:22 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x99, 0x0, 0x0, 0x0, 0x88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)) 17:34:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="2e00000014008502000000000000002e020900e22c000000160002808fb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 17:34:22 executing program 1: r0 = socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0xc0, 0x105, 0x7ff, "b5f7c93b876df7dabc1d5789f23ca874464a3e61c8c823a233ffa9b6704c6ddb0dd15c6ec6193c148124494d9fb2becb562fbdc2b703222d20a92d2be519c7652cb68594bbec3390dab9a7c945faf4e928d47de55fbdc66026e45a353c0c7bf45b0ccf3e3edd1e0ee6a4bde1905900e399d26dd74a2c956fc33774740606efd680be6f9aa17effc6afb34ec578a0fd8aa94740975678c18c0b38d20b3083cc2f3595b59533cc6bd1b5d4"}], 0xc0}, 0x12) close(r1) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 265.404963][ T26] audit: type=1804 audit(1587058462.993:3): pid=8271 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/6/cgroup.controllers" dev="sda1" ino=15767 res=1 [ 265.464286][ T8276] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 17:34:23 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f00000008c0)=[@mark={{0x14}}, @timestamping={{0x14}}, @timestamping={{0x14}}], 0x48}, 0x48821) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x13, &(0x7f0000000980)=ANY=[@ANYBLOB="850000000700000000009500000000000000991dcbc9e097761439469281fb4b9a74103c8ad406f55f275115ad52ae452ddd75bca91f38adee32b43bbfa7dda558e032d3a4b1853e5356a3d4d6dd574973e00a571991f73bf2f866ed2c4a79869a2e6c2571b76cc2d52f6ef52b022bbdc10000000000000000000000000000dab53727f9b9b6c8c48094fb458b1f3fcad50c9a4ec4a9503d"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000240)='$\'usereth0cpuset\x00') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) 17:34:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="2e00000014008502000000000000002e020900e22c000000160002808fb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 265.699130][ T8288] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 265.785331][ T26] audit: type=1804 audit(1587058463.373:4): pid=8290 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/7/cgroup.controllers" dev="sda1" ino=15812 res=1 17:34:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000440)="a30eff0f000000000000795e0800", 0x0, 0x30a, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:34:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:23 executing program 4: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) 17:34:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:23 executing program 1: r0 = socket$kcm(0x2c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x12) close(r1) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 266.134118][ T8307] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 266.141377][ T26] audit: type=1804 audit(1587058463.733:5): pid=8304 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/8/cgroup.controllers" dev="sda1" ino=15809 res=1 17:34:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:23 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x99, 0x0, 0x0, 0x0, 0x88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)) 17:34:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) [ 266.189782][ T8310] device macsec0 entered promiscuous mode 17:34:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000001) 17:34:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 266.350007][ T26] audit: type=1804 audit(1587058463.943:6): pid=8323 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/9/cgroup.controllers" dev="sda1" ino=15815 res=1 [ 266.389338][ T8307] device veth1_macvtap left promiscuous mode 17:34:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000001) [ 266.395458][ T8307] device macsec0 left promiscuous mode 17:34:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 266.511266][ T26] audit: type=1804 audit(1587058464.083:7): pid=8331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/10/cgroup.controllers" dev="sda1" ino=15818 res=1 17:34:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000001) 17:34:24 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080)}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188140f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000041201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x1800000000000060, 0x4a, 0x0, &(0x7f0000000380)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff8139feabfd5a1233feeeed61018f23565f56d0ef8571e8d32e08da9457e1b097548751745dc7a0489dcce5ff9e556402", 0x0, 0x1d, 0xf2ffffff, 0x71, 0x206, &(0x7f0000000600)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ac792e1c096aa107265acdfe794c50a62f631c3a13a1974d4463799bbcd336db582b2bf474883401ffa6ef78ca131c70ec0776797320a04455bad8efc1c427d17e1eb", &(0x7f0000000680)="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"}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f00000004c0)={&(0x7f0000000000)=""/66, 0x42}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x3b, &(0x7f0000001800)=""/59, 0x41100, 0x1, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001840)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001880)={0x5, 0x5, 0x1, 0x10001}, 0x10, 0x0, r2}, 0x78) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0x1f, 0xff, 0x0, 0x3, 0x0, 0x8, 0x10010, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x10fd}, 0x2001, 0xffffffff, 0xad08, 0x6, 0x4, 0x6, 0xf000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 17:34:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x0, 0x7, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x71030000}, @map]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fe0ffff0e000000638877fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:34:24 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 266.772088][ T26] audit: type=1804 audit(1587058464.363:8): pid=8338 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/11/cgroup.controllers" dev="sda1" ino=15809 res=1 [ 266.861878][ T8339] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 266.917904][ T8339] team0: Device macvtap0 is up. Set it down before adding it as a team port [ 266.968970][ T8342] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 266.987500][ T8342] team0: Device macvtap0 is up. Set it down before adding it as a team port 17:34:24 executing program 1: r0 = socket$kcm(0x2c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x12) close(r1) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 17:34:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:24 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x99, 0x0, 0x0, 0x0, 0x88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)) 17:34:24 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:34:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:34:24 executing program 4: 17:34:24 executing program 3: [ 267.347541][ T26] audit: type=1804 audit(1587058464.943:9): pid=8361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/12/cgroup.controllers" dev="sda1" ino=15815 res=1 17:34:25 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:34:25 executing program 4: 17:34:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:25 executing program 3: 17:34:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 267.608550][ T26] audit: type=1804 audit(1587058465.203:10): pid=8381 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/13/cgroup.controllers" dev="sda1" ino=15773 res=1 17:34:25 executing program 1: 17:34:25 executing program 4: 17:34:25 executing program 5: 17:34:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:25 executing program 3: 17:34:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 267.819928][ T26] audit: type=1804 audit(1587058465.413:11): pid=8388 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/14/cgroup.controllers" dev="sda1" ino=15795 res=1 17:34:25 executing program 4: 17:34:25 executing program 5: 17:34:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) 17:34:25 executing program 1: 17:34:25 executing program 3: 17:34:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:25 executing program 4: 17:34:25 executing program 5: 17:34:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) 17:34:25 executing program 1: 17:34:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:25 executing program 3: 17:34:25 executing program 4: 17:34:25 executing program 5: 17:34:25 executing program 1: 17:34:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) 17:34:25 executing program 3: 17:34:26 executing program 4: 17:34:26 executing program 1: 17:34:26 executing program 5: 17:34:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:26 executing program 4: 17:34:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:26 executing program 3: 17:34:26 executing program 1: 17:34:26 executing program 5: 17:34:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:26 executing program 4: 17:34:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:26 executing program 3: 17:34:26 executing program 5: 17:34:26 executing program 1: 17:34:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:26 executing program 3: 17:34:26 executing program 5: 17:34:26 executing program 4: 17:34:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:26 executing program 1: 17:34:26 executing program 3: 17:34:26 executing program 4: 17:34:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:26 executing program 5: 17:34:26 executing program 1: 17:34:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:26 executing program 3: 17:34:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:26 executing program 4: 17:34:26 executing program 5: 17:34:26 executing program 1: 17:34:27 executing program 4: 17:34:27 executing program 3: 17:34:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:27 executing program 1: 17:34:27 executing program 5: 17:34:27 executing program 4: 17:34:27 executing program 3: 17:34:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:27 executing program 5: 17:34:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:27 executing program 1: 17:34:27 executing program 5: 17:34:27 executing program 3: 17:34:27 executing program 4: 17:34:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:27 executing program 5: 17:34:27 executing program 1: 17:34:27 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x100000001) 17:34:27 executing program 3: 17:34:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:27 executing program 4: 17:34:27 executing program 1: 17:34:27 executing program 5: 17:34:27 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x100000001) 17:34:27 executing program 4: 17:34:27 executing program 5: 17:34:27 executing program 3: 17:34:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:27 executing program 1: 17:34:27 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x100000001) 17:34:27 executing program 4: 17:34:27 executing program 5: 17:34:27 executing program 3: 17:34:27 executing program 1: 17:34:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:28 executing program 1: 17:34:28 executing program 4: 17:34:28 executing program 5: 17:34:28 executing program 3: 17:34:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:28 executing program 4: 17:34:28 executing program 1: 17:34:28 executing program 5: 17:34:28 executing program 3: 17:34:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:28 executing program 1: 17:34:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:28 executing program 5: 17:34:28 executing program 4: 17:34:28 executing program 3: 17:34:28 executing program 1: 17:34:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:28 executing program 5: 17:34:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:28 executing program 4: 17:34:28 executing program 1: 17:34:28 executing program 3: 17:34:28 executing program 4: 17:34:28 executing program 5: 17:34:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:28 executing program 1: 17:34:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:29 executing program 3: 17:34:29 executing program 5: 17:34:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:34:29 executing program 1: 17:34:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT], 0x1f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:29 executing program 4: 17:34:29 executing program 5: 17:34:29 executing program 3: 17:34:29 executing program 1: 17:34:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:34:29 executing program 4: 17:34:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:29 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:34:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea3) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) 17:34:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8942, &(0x7f0000000100)={'syz_tun\x00', @ifru_hwaddr=@random="a8e8aaa8b962"}) 17:34:29 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x600, 0x0, 0x4b6ae4f95a5de35b) 17:34:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 271.998289][ T8583] netlink: 41019 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.000691][ T8576] fuse: Bad value for 'fd' [ 272.026409][ T8583] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:34:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:29 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948981d8323ad5ac2fca8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f3afd71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cf"], 0xe7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x2bd}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044800}, 0x4) io_setup(0xffff, &(0x7f00000003c0)) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 272.048896][ T8580] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 272.057796][ T8581] fuse: Bad value for 'fd' 17:34:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 272.119296][ T8590] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 17:34:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0xa8b02) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000280)={0x7, 'gre0\x00', {0x1f}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 17:34:29 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x600, 0x0, 0x4b6ae4f95a5de35b) [ 272.293374][ C0] sd 0:0:1:0: [sg0] tag#7143 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 272.304414][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB: Test Unit Ready [ 272.311170][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.320763][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.330369][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.340552][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.350241][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.359834][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.370432][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.380016][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17:34:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 272.391508][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.401275][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.411589][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.421743][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.432276][ C0] sd 0:0:1:0: [sg0] tag#7143 CDB[c0]: 00 00 00 00 00 00 00 00 17:34:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 272.532636][ T8609] netlink: 11603 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.559238][ T8609] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.614602][ C0] sd 0:0:1:0: [sg0] tag#7144 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 272.625105][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB: Test Unit Ready [ 272.631594][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.641447][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.652100][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17:34:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 272.662059][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.671648][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.681493][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.691373][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.700952][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17:34:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 272.710933][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.720793][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.731384][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.741409][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.751164][ C0] sd 0:0:1:0: [sg0] tag#7144 CDB[c0]: 00 00 00 00 00 00 00 00 [ 272.788603][ T8609] netlink: 11603 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.800980][ T8609] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.831524][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 272.831546][ T26] audit: type=1804 audit(1587058470.424:15): pid=8618 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/36/cgroup.controllers" dev="sda1" ino=15859 res=1 17:34:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 17:34:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 17:34:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 273.014831][ T26] audit: type=1804 audit(1587058470.604:16): pid=8623 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/37/cgroup.controllers" dev="sda1" ino=15843 res=1 17:34:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYPTR64], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 273.245328][ T26] audit: type=1804 audit(1587058470.834:17): pid=8632 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir241651750/syzkaller.bKubC7/38/cgroup.controllers" dev="sda1" ino=15824 res=1 17:34:31 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ce) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="40a47798e018e30cbe6fb8e6b0e379eb11465471b429e42f1e6d09000000d5874031a0c5e3604e9776ae", @ANYRES16=0x0, @ANYBLOB="010000000000000000000b000000"], 0x14}}, 0x0) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x2bd}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044800}, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0xffff, &(0x7f00000003c0)) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYRESOCT=r1], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x55) keyctl$update(0x2, r2, 0x0, 0x0) 17:34:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) [ 273.536953][ C0] sd 0:0:1:0: [sg0] tag#7151 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 273.547627][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB: Test Unit Ready [ 273.554113][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.563807][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.573403][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.583080][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.592753][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.602320][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.612061][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.621654][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.631794][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.641565][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.651158][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.660739][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.670775][ C0] sd 0:0:1:0: [sg0] tag#7151 CDB[c0]: 00 00 00 00 00 00 00 00 [ 273.727507][ C0] sd 0:0:1:0: [sg0] tag#7152 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 273.738431][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB: Test Unit Ready [ 273.744966][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.754646][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.764542][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.774239][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.783938][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.793741][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.803450][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.813056][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.822771][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.832368][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.841965][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.851601][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.861740][ C0] sd 0:0:1:0: [sg0] tag#7152 CDB[c0]: 00 00 00 00 00 00 00 00 [ 276.508893][ T8605] ================================================================== [ 276.517742][ T8605] BUG: KCSAN: data-race in snd_seq_check_queue / snd_seq_control_queue [ 276.526075][ T8605] [ 276.528400][ T8605] write to 0xffff88809c463ea4 of 1 bytes by interrupt on cpu 1: [ 276.536032][ T8605] snd_seq_control_queue+0x15a/0x320 [ 276.541331][ T8605] event_input_timer+0x29/0x40 [ 276.546104][ T8605] snd_seq_deliver_single_event.constprop.0+0x403/0x500 [ 276.553024][ T8605] snd_seq_deliver_event+0x2eb/0x4b0 [ 276.558295][ T8605] snd_seq_dispatch_event+0x9d/0x300 [ 276.563574][ T8605] snd_seq_check_queue+0xf1/0x250 [ 276.568755][ T8605] snd_seq_timer_interrupt+0x222/0x260 [ 276.574216][ T8605] snd_timer_process_callbacks+0x1eb/0x230 [ 276.580013][ T8605] snd_timer_interrupt+0x488/0x950 [ 276.585245][ T8605] snd_hrtimer_callback+0x188/0x250 [ 276.590431][ T8605] __hrtimer_run_queues+0x271/0x600 [ 276.595685][ T8605] hrtimer_interrupt+0x226/0x490 [ 276.600611][ T8605] smp_apic_timer_interrupt+0xd8/0x270 [ 276.606052][ T8605] apic_timer_interrupt+0xf/0x20 [ 276.610974][ T8605] __rcu_read_unlock+0x3a/0x390 [ 276.615807][ T8605] batadv_nc_worker+0x107/0x340 [ 276.620636][ T8605] process_one_work+0x424/0x930 [ 276.625493][ T8605] worker_thread+0x9a/0x7e0 [ 276.630065][ T8605] kthread+0x203/0x230 [ 276.634353][ T8605] ret_from_fork+0x1f/0x30 [ 276.639054][ T8605] [ 276.641389][ T8605] read to 0xffff88809c463ea4 of 1 bytes by task 8605 on cpu 0: [ 276.649101][ T8605] snd_seq_check_queue+0x67/0x250 [ 276.654116][ T8605] snd_seq_enqueue_event+0x15a/0x2a0 [ 276.659419][ T8605] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 276.666356][ T8605] snd_seq_write+0x227/0x4e0 [ 276.671127][ T8605] __vfs_write+0x58/0xb0 [ 276.675366][ T8605] vfs_write+0x189/0x380 [ 276.679765][ T8605] ksys_write+0x16a/0x1a0 [ 276.684076][ T8605] __x64_sys_write+0x49/0x60 [ 276.688911][ T8605] do_syscall_64+0xc7/0x3b0 [ 276.693576][ T8605] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 276.699459][ T8605] [ 276.701894][ T8605] Reported by Kernel Concurrency Sanitizer on: [ 276.708135][ T8605] CPU: 0 PID: 8605 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 276.716861][ T8605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.727087][ T8605] ================================================================== [ 276.735135][ T8605] Kernel panic - not syncing: panic_on_warn set ... [ 276.741878][ T8605] CPU: 0 PID: 8605 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 276.750530][ T8605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.760621][ T8605] Call Trace: [ 276.763915][ T8605] dump_stack+0x11d/0x187 [ 276.768242][ T8605] panic+0x210/0x640 [ 276.772132][ T8605] ? vprintk_func+0x89/0x13a [ 276.776745][ T8605] kcsan_report.cold+0xc/0x1a [ 276.781427][ T8605] kcsan_setup_watchpoint+0x3fb/0x440 [ 276.786811][ T8605] snd_seq_check_queue+0x67/0x250 [ 276.791828][ T8605] snd_seq_enqueue_event+0x15a/0x2a0 [ 276.797108][ T8605] ? queueptr+0x84/0x90 [ 276.801271][ T8605] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 276.808223][ T8605] snd_seq_write+0x227/0x4e0 [ 276.812853][ T8605] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 276.818995][ T8605] __vfs_write+0x58/0xb0 [ 276.823268][ T8605] vfs_write+0x189/0x380 [ 276.827507][ T8605] ksys_write+0x16a/0x1a0 [ 276.831854][ T8605] __x64_sys_write+0x49/0x60 [ 276.836441][ T8605] do_syscall_64+0xc7/0x3b0 [ 276.841907][ T8605] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 276.847779][ T8605] RIP: 0033:0x45c889 [ 276.851705][ T8605] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.871412][ T8605] RSP: 002b:00007f3d678afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 276.879817][ T8605] RAX: ffffffffffffffda RBX: 00007f3d678b06d4 RCX: 000000000045c889 [ 276.887974][ T8605] RDX: 00000000fffffee4 RSI: 00000000200000c0 RDI: 0000000000000003 [ 276.896318][ T8605] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 276.904524][ T8605] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 276.912585][ T8605] R13: 0000000000000d06 R14: 00000000004cf33c R15: 000000000076bf0c [ 278.033450][ T8605] Shutting down cpus with NMI [ 278.039894][ T8605] Kernel Offset: disabled [ 278.044231][ T8605] Rebooting in 86400 seconds..