[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2020/09/30 03:39:55 fuzzer started 2020/09/30 03:39:56 dialing manager at 10.128.0.105:34201 2020/09/30 03:39:56 syscalls: 3234 2020/09/30 03:39:56 code coverage: enabled 2020/09/30 03:39:56 comparison tracing: enabled 2020/09/30 03:39:56 extra coverage: extra coverage is not supported by the kernel 2020/09/30 03:39:56 setuid sandbox: enabled 2020/09/30 03:39:56 namespace sandbox: enabled 2020/09/30 03:39:56 Android sandbox: enabled 2020/09/30 03:39:56 fault injection: enabled 2020/09/30 03:39:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/30 03:39:56 net packet injection: enabled 2020/09/30 03:39:56 net device setup: enabled 2020/09/30 03:39:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/30 03:39:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/30 03:39:56 USB emulation: /dev/raw-gadget does not exist 2020/09/30 03:39:56 hci packet injection: enabled 2020/09/30 03:39:56 wifi device emulation: enabled 03:43:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00050ad25a80648c63940d0124fc6004000f400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) syzkaller login: [ 262.570180] audit: type=1400 audit(1601437417.742:8): avc: denied { execmem } for pid=6475 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:43:37 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000579dfb8f0ed3914679868cbe01235f44614050027666563bce1c15a97c0527f3fcd45e9ac7e277e996c355413a6559659676a3e41a816aa0d08fb07d3e465a871dba840624ec260020e9846780293d78ce0d402ecba96f92e235a796f81c881944b5dcd019bed9d185ae0c5331085c84a347d1ec8510052678ab3768d478317e948d8221aed4732096e6af47ecc836a46a2ecec71106a97e49cb7d2a7fe5f8a7b51d1a29dd5831a2ca7827aad13cb1fbe5558123c9fa23e94d196fe8f420ce61a0a900000000755e14c0d8202a695ed44bbb04e3efdcd543220c13a028936513ddd460561142088f9936fbb00655a8785e43d3c832308ff7cabe0b3aae35b7b76e564f5241e3c77d23d76e1e027963630ed5481d284112fc9353d392fe4c492ffbe743a88d8334d679c53685d092ed44c848587e7f87fe4ff4936c6f7fa9c256c674f907056c6011"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:43:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 03:43:38 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 03:43:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x1, 0x0) 03:43:38 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000080)="030005000314af05001400000000000000000f964da88300000000000500000000204275000000000001000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f0000000240)="220803776b1194ca2b4f920e82542f41ec2c199186d764644f5254cfa2585111c51fa6e5cdb39e43591835329ecb0254709e426775ea867564457820e9408a5cfe53bf0d7a2696fdc0638f9f58eccb8ef1840fe13f8550ba480f4bef8c1906328a5b89089d9b5486d80787d1ae3fb44aac84732ff3912b3907aefdb966b3910c87c34deb2b33b2c4f7bbdfb8ef7100d53bf3d8253aed461730ab4556b0b94b30e90017fe3079f27b7928819ae35b010464c1f9bed20ec2132a7b01281080", 0xbe, 0x101}]) [ 263.783783] IPVS: ftp: loaded support on port[0] = 21 [ 263.949261] IPVS: ftp: loaded support on port[0] = 21 [ 263.963774] chnl_net:caif_netlink_parms(): no params data found [ 264.105532] IPVS: ftp: loaded support on port[0] = 21 [ 264.239222] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.258104] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.266423] device bridge_slave_0 entered promiscuous mode [ 264.273827] chnl_net:caif_netlink_parms(): no params data found [ 264.306458] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.313711] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.320687] device bridge_slave_1 entered promiscuous mode [ 264.380810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.391086] IPVS: ftp: loaded support on port[0] = 21 [ 264.422451] IPVS: ftp: loaded support on port[0] = 21 [ 264.423826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.510017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.520642] team0: Port device team_slave_0 added [ 264.560472] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.574899] team0: Port device team_slave_1 added [ 264.667260] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.674285] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.681414] device bridge_slave_0 entered promiscuous mode [ 264.693636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.699887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.726677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.760418] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.767191] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.775115] device bridge_slave_1 entered promiscuous mode [ 264.782303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.788567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.816004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.851559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.853309] IPVS: ftp: loaded support on port[0] = 21 [ 264.861805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.870853] chnl_net:caif_netlink_parms(): no params data found [ 264.935023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.971155] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.996998] device hsr_slave_0 entered promiscuous mode [ 265.002726] device hsr_slave_1 entered promiscuous mode [ 265.008945] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.048914] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.058671] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.067605] team0: Port device team_slave_0 added [ 265.076904] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.085356] team0: Port device team_slave_1 added [ 265.230092] chnl_net:caif_netlink_parms(): no params data found [ 265.252303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.258568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.283934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.323380] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.329757] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.337569] device bridge_slave_0 entered promiscuous mode [ 265.345813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.352245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.378147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.389249] chnl_net:caif_netlink_parms(): no params data found [ 265.410106] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.416759] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.424553] device bridge_slave_1 entered promiscuous mode [ 265.438454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.450712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.535141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.546808] device hsr_slave_0 entered promiscuous mode [ 265.554154] device hsr_slave_1 entered promiscuous mode [ 265.590910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.600790] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.611498] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.740522] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.749880] team0: Port device team_slave_0 added [ 265.756380] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.764805] team0: Port device team_slave_1 added [ 265.775795] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.784583] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.791591] device bridge_slave_0 entered promiscuous mode [ 265.798175] Bluetooth: hci0: command 0x0409 tx timeout [ 265.820111] chnl_net:caif_netlink_parms(): no params data found [ 265.841524] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.849053] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.857142] device bridge_slave_1 entered promiscuous mode [ 265.905704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.913283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.939637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.951963] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.952166] Bluetooth: hci1: command 0x0409 tx timeout [ 265.969236] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.998018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.004494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.030566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.040980] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.048632] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.056204] device bridge_slave_0 entered promiscuous mode [ 266.066758] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.073549] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.080510] device bridge_slave_1 entered promiscuous mode [ 266.111508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.118453] Bluetooth: hci2: command 0x0409 tx timeout [ 266.125457] team0: Port device team_slave_0 added [ 266.130770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.139172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.169094] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.177060] team0: Port device team_slave_1 added [ 266.208247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.232565] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.243118] device hsr_slave_0 entered promiscuous mode [ 266.248776] device hsr_slave_1 entered promiscuous mode [ 266.256714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.272071] Bluetooth: hci3: command 0x0409 tx timeout [ 266.285500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.291872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.319404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.331548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.338400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.363886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.378130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.394725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.409398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.416902] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.429198] team0: Port device team_slave_0 added [ 266.432138] Bluetooth: hci4: command 0x0409 tx timeout [ 266.435714] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.447607] team0: Port device team_slave_1 added [ 266.453211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.539275] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.547483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.575571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.592268] Bluetooth: hci5: command 0x0409 tx timeout [ 266.601756] device hsr_slave_0 entered promiscuous mode [ 266.608920] device hsr_slave_1 entered promiscuous mode [ 266.618097] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.625366] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.633395] device bridge_slave_0 entered promiscuous mode [ 266.664795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.671038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.697255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.709044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.717200] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.724203] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.730561] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.738487] device bridge_slave_1 entered promiscuous mode [ 266.754666] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.773412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.783320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.791247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.801460] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.867387] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.874914] team0: Port device team_slave_0 added [ 266.907985] device hsr_slave_0 entered promiscuous mode [ 266.914245] device hsr_slave_1 entered promiscuous mode [ 266.920431] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.929636] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.938170] team0: Port device team_slave_1 added [ 266.960805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.048637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.056075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.082943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.096710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.106264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.131812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.143018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.153647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.186508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.214267] device hsr_slave_0 entered promiscuous mode [ 267.221773] device hsr_slave_1 entered promiscuous mode [ 267.250150] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.257719] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.267449] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.286087] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.317070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.326284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.346031] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.353234] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.365177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.395099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.404551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.413817] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.420208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.447415] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.460659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.474296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.485359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.494710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.502908] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.509310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.524367] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.549120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.561696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.569457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.606925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.614735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.638983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.653597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.666969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.675651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.684137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.693034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.706481] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.719247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.733181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.740914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.748462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.757288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.774958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.797602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.805481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.816549] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.823306] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.835137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.858463] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.867551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.872186] Bluetooth: hci0: command 0x041b tx timeout [ 267.877059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.893178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.901693] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.911597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.923439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.936974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.947664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.956267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.964661] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.971053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.979191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.998438] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.008412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.021050] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.032252] Bluetooth: hci1: command 0x041b tx timeout [ 268.037590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.046072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.053881] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.060250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.067348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.074959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.083775] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.097149] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 268.110566] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.118021] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.128687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.138306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.150487] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.172770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.180619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.191541] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.193104] Bluetooth: hci2: command 0x041b tx timeout [ 268.197955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.210909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.218927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.225778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.236458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.245441] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.254358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.270082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.281514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.289958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.298618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.307002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.314147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.320996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.329400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.337365] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.343778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.350861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.352151] Bluetooth: hci3: command 0x041b tx timeout [ 268.366920] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.373158] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.389210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.403771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.414537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.424733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.434687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.442487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.450023] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.456431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.464879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.477446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.486553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.496018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.505610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.514253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.522789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.530347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.538908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.547401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.555597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.563454] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.569807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.577284] Bluetooth: hci4: command 0x041b tx timeout [ 268.581619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.599438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.609629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.619882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.628676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.636842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.644490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.653305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.660842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.672986] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.679342] Bluetooth: hci5: command 0x041b tx timeout [ 268.687352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.699217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.706999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.714315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.721187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.729445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.737181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.747232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 268.756914] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 268.770485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.778132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.788810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 268.797260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 268.806611] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.813165] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.821791] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.831604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.841950] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 268.849300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.858165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.866793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.874824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.885587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.892597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.899450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.910856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.919799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.928291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.939642] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.946681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.959451] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.966406] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.976801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.986561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 268.999102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.007209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.015630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.023819] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.030156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.037370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.045094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.052940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.064145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.078649] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 269.088026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.098321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.108455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.116974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.128300] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.134719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.142257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.151597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.159870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.167857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.175854] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.182281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.189428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.198942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.208490] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.221347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 269.238041] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 269.247497] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 269.254746] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 269.260951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.270304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.278072] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.284496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.291288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.298343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.305147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.316611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 269.325415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 269.336119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.347926] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 269.355532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.366276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.374436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.381802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.389943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.397773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.408511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.417801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 269.427116] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 269.438890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.446225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.454178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.461130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.469493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.477518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.495349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.503759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.511212] device veth0_vlan entered promiscuous mode [ 269.520923] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.534710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.545132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.553099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.561151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.569718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.576766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.585217] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.591246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.608407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.622683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.629832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.638469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.647148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.657065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.676866] device veth1_vlan entered promiscuous mode [ 269.685868] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 269.696073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.704130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 269.711344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.723452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.731190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.740655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.749104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.762876] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 269.770567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 269.780691] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 269.793360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 269.801236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.813163] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.819207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.828687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.836298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.844857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.852548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.860059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.869699] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 269.884190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 269.900258] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 269.909052] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.924701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.940779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.948534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.952425] Bluetooth: hci0: command 0x040f tx timeout [ 269.965399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.973019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.983681] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 269.990819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.000477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.013414] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 270.029059] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 270.038237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.048577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.059889] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 270.077973] device veth0_macvtap entered promiscuous mode [ 270.085103] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 270.096199] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 270.102534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.112741] Bluetooth: hci1: command 0x040f tx timeout [ 270.116692] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 270.137584] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 270.146318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.164092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.176152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.184130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.190852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.202815] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 270.224434] device veth1_macvtap entered promiscuous mode [ 270.236821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.256397] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 270.276524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 270.283815] Bluetooth: hci2: command 0x040f tx timeout [ 270.296195] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 270.304333] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 270.311202] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 270.322369] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 270.328948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.337580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.345867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.353640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.361324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.368485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.380272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 270.395850] device veth0_vlan entered promiscuous mode [ 270.409928] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 270.431695] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 270.445659] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 270.453780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.462393] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 270.472414] Bluetooth: hci3: command 0x040f tx timeout [ 270.479280] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 270.488291] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 270.496151] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 270.506825] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 270.524827] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 270.534287] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 270.541145] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.550916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.562202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.570236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.577097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.584160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.591552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.600954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.609097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.617115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.625179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.633585] Bluetooth: hci4: command 0x040f tx timeout [ 270.635132] device veth1_vlan entered promiscuous mode [ 270.646638] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 270.661404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.674603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.683522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.690649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.701188] device veth0_vlan entered promiscuous mode [ 270.710256] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 270.717953] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 270.725180] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 270.734241] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 270.758572] Bluetooth: hci5: command 0x040f tx timeout [ 270.775274] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 270.782298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.789703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.798341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.815227] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 270.823681] device veth1_vlan entered promiscuous mode [ 270.829815] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 270.848733] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 270.856193] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 270.863289] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 270.869744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.877399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.884705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.895383] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 270.903996] device veth0_vlan entered promiscuous mode [ 270.915988] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 270.926277] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 270.982903] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 270.989519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.999331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.007918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.016238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.024306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.031887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.039393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.050647] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 271.067592] device veth1_vlan entered promiscuous mode [ 271.081162] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 271.088766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.102844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.110456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.124387] device veth0_macvtap entered promiscuous mode [ 271.130942] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 271.139714] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 271.150346] device veth0_vlan entered promiscuous mode [ 271.174395] device veth1_macvtap entered promiscuous mode [ 271.180842] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 271.190356] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 271.200898] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 271.215548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 271.235902] device veth1_vlan entered promiscuous mode [ 271.244352] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 271.255971] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 271.263452] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 271.270084] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 271.277035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.285477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.292910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.300086] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.307756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.315936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.325564] device veth0_macvtap entered promiscuous mode [ 271.333681] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 271.343812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 271.363002] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 271.372941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.388450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.399795] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 271.407298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.416259] device veth1_macvtap entered promiscuous mode [ 271.429134] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 271.438831] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 271.446835] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.461344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.469707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.478306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.486403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.494640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.502095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.509514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.516678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.529758] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 271.540342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 271.551503] device veth0_vlan entered promiscuous mode [ 271.564980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.575407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.588185] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 271.596702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.606798] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 271.617411] device veth0_macvtap entered promiscuous mode [ 271.624468] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 271.631843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.640766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.649053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.657324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.665933] device veth0_macvtap entered promiscuous mode [ 271.673393] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 271.687901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 271.705115] device veth1_vlan entered promiscuous mode [ 271.711490] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 271.723972] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.731440] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.739589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.751364] device veth1_macvtap entered promiscuous mode [ 271.767452] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 271.800940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.822715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.832424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.842630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.853767] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 271.860969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.868408] device veth1_macvtap entered promiscuous mode [ 271.875421] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 271.899446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 271.910867] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.924456] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.931685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.943511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.954628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.965200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.975346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.986233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.997022] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 272.004613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.015340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 272.033470] Bluetooth: hci0: command 0x0419 tx timeout [ 272.035777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 272.046300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.060912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.070799] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 272.088066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 272.098202] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 272.105111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.138660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.142289] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.154799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.165645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.175612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.185319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.195657] Bluetooth: hci1: command 0x0419 tx timeout [ 272.196739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.211625] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 272.218863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.228420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.238353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.253655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.264196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.274922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.285261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.295822] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 272.303726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.311772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.326142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.336327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.346111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.355661] Bluetooth: hci2: command 0x0419 tx timeout [ 272.361036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.370950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.380150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.390017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.401303] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 272.408441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.418913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.427678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.435528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.443626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.451507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.460089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.468196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.476333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.490675] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 272.513702] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 272.519873] Bluetooth: hci3: command 0x0419 tx timeout [ 272.527460] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.537444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.558185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.559378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.575570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.585345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.595383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.605190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.614389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.624139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.634880] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 272.641752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.651115] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 272.666972] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.679980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.684512] Bluetooth: hci4: command 0x0419 tx timeout [ 272.692954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.702892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.710796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.726786] device veth0_macvtap entered promiscuous mode [ 272.734988] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 272.767652] device veth1_macvtap entered promiscuous mode 03:43:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002680)={@multicast1, @local, 0x0, 0x2, [@rand_addr, @dev]}, 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) [ 272.820750] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 272.832711] Bluetooth: hci5: command 0x0419 tx timeout [ 272.876609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 272.926032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 272.977202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.988208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.006149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.019672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.030030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.040195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.049650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.059419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.068594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.079169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.089946] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 273.097933] batman_adv: batadv0: Interface activated: batadv_slave_0 03:43:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 273.123847] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.131346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.175310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.189895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.216950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.228604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.251160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.261823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.277580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.291122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.302339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.312473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.321639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.332189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.343382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 273.350241] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.393965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.402644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:43:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x12, 0x0, &(0x7f0000000000)) [ 273.509081] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 03:43:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) openat$hwrng(0xffffff9c, &(0x7f00000046c0)='/dev/hwrng\x00', 0x4000, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @empty, 'batadv0\x00'}}, 0x1e) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 273.577316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.589523] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.644250] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.727071] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 273.761990] hrtimer: interrupt took 37390 ns [ 273.805523] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.807368] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 273.819440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.839756] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 03:43:49 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, ','}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) [ 273.856659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.891677] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.907944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.928734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.952696] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.967732] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.989834] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 274.012569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.028225] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 274.035301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.042339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.049278] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.050550] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:43:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0x400454dc, 0x0) [ 274.126664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.135879] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:43:49 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v2={0x5, 0x0, 0x0, 0x0, 0x20, "bc82e94bd4ed69b45d163b06df70dbae68a7170d7cef6188a9a55aafc2908def"}, 0x29, 0x0) lremovexattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=@random={'user.', '*-^@,\xb9-&/\x00'}) [ 274.181568] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 03:43:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xb}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6c, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) [ 274.238274] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.257205] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.324513] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:43:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 274.413277] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 274.510603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.553234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.566343] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 274.576927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.614488] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.621620] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.663900] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 274.670086] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.712866] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.720020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.740742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:43:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40101283, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c3bad56ea6d6527db2570577e1d410c1d72e0fd762d45826e69dd941494c5960dc47f9a09791dbe34e7b824e05f5d86ad9d217faf220380715e1666a70e68722", "2cd052e34e77c0e4a6a6bb036a355022762e806730d0e5dae36e1089952d7e50"}) 03:43:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 274.887735] ldm_validate_privheads(): Disk read failed. [ 274.893439] loop5: p2 < > [ 274.896371] loop5: partition table partially beyond EOD, truncated [ 274.905994] loop5: p2 start 131 is beyond EOD, truncated [ 274.918840] ldm_validate_privheads(): Disk read failed. [ 274.924529] loop5: p2 < > [ 274.927364] loop5: partition table partially beyond EOD, truncated [ 274.935308] loop5: p2 start 131 is beyond EOD, truncated [ 275.032607] ldm_validate_privheads(): Disk read failed. [ 275.038055] loop5: p2 < > [ 275.041267] loop5: partition table partially beyond EOD, truncated [ 275.048474] loop5: p2 start 131 is beyond EOD, truncated 03:43:50 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 03:43:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x1, 0x0) 03:43:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x0, 0x9e6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x18136a86e196ec80, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc1f}, 0x0, 0x0, r0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:43:50 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@nr_blocks={'nr_blocks', 0x3d, [0x78]}}]}) 03:43:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, &(0x7f0000000280)) dup2(r0, r1) socket$inet6(0xa, 0x0, 0x0) 03:43:50 executing program 3: clock_adjtime(0x73c06eef6a8f7ee6, &(0x7f0000000080)) [ 275.083496] ldm_validate_privheads(): Disk read failed. [ 275.089543] loop5: p2 < > [ 275.095273] loop5: partition table partially beyond EOD, truncated [ 275.113815] loop5: p2 start 131 is beyond EOD, truncated [ 275.140162] tmpfs: Bad value 'x' for mount option 'nr_blocks' [ 275.168408] tmpfs: Bad value 'x' for mount option 'nr_blocks' 03:43:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="0ec083b9342bfc416f9408e4ddc005db7b7079a5530c1b4b4965ea217846eae050aaa58f9f974cbc04", 0x29}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 03:43:50 executing program 4: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0xd}}, 0x50) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x14) [ 275.220592] loop1: p2 < > p3 p4 03:43:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002740)=ANY=[@ANYBLOB="02000000008000000100000000e76185832dfdbdf8000033c4587476fff0b600000000092a221ce47549bc00000000000a000000000800000019b117c9"]) [ 275.307390] loop1: p3 size 1912633224 extends beyond EOD, truncated 03:43:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000001, 0x31, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x2}) [ 275.356762] audit: type=1804 audit(1601437430.532:9): pid=8075 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir144095568/syzkaller.ygA0Ys/2/file0/bus" dev="sda1" ino=15756 res=1 [ 275.369182] loop1: p4 size 3657465856 extends beyond EOD, truncated 03:43:50 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) [ 275.456836] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 275.490965] audit: type=1804 audit(1601437430.592:10): pid=8086 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir144095568/syzkaller.ygA0Ys/2/file0/file0/bus" dev="sda1" ino=15770 res=1 03:43:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10000000001078, 0x101041) ioctl$USBDEVFS_FREE_STREAMS(r0, 0xc0185500, &(0x7f0000000000)={0x5c, 0x80805513}) 03:43:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040080000000000000", @ANYRES32=r2, @ANYBLOB="f7ff000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 03:43:50 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140)=@udp=r1}, 0x20) [ 275.732451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.757868] device sit0 entered promiscuous mode [ 275.775558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.806461] loop1: p2 < > p3 p4 [ 275.814561] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 275.823390] loop1: p4 size 3657465856 extends beyond EOD, truncated 03:43:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x0, 0x9e6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x18136a86e196ec80, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc1f}, 0x0, 0x0, r0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:43:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="33000000262a7e663b1d717e5882d1d44d1ef182c5b0214c2f27e929605c0bf7"}) 03:43:51 executing program 4: perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:43:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x3bfed571e73cf471, 0x0, 0x0, {{@in6=@private2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@loopback, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 03:43:51 executing program 3: prctl$PR_GET_TID_ADDRESS(0x34, &(0x7f0000000000)) 03:43:51 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b039fe258a7fb1be3ce701995aeff0f00007aa49911e2a498f4f8b5eaec157c047b449955a68b0000ef584151ec5dd7529aba1a2ebbbb2734310b75ac81ce9a0745a06e"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x7, &(0x7f0000000240)={0x0, 0x8, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:43:51 executing program 4: mount$9p_rdma(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000300)='.\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000000)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'memory.events\x00'}}]}}) 03:43:51 executing program 0: syz_mount_image$afs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{'source'}]}) 03:43:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:43:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x2, 0x4, [{}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 03:43:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 03:43:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) close(r0) [ 276.150637] loop1: p2 < > p3 p4 [ 276.238099] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 276.299888] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 276.333550] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.431730] loop1: p2 < > p3 p4 [ 276.442999] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 276.467279] loop1: p4 size 3657465856 extends beyond EOD, truncated 03:43:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000001c0)=0x8) 03:43:51 executing program 4: mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x13) 03:43:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83b1764dc0cb4d2eda", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 03:43:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x9}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:43:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)="148a990e43c0ea0974263724fbbdc23731f7e3e733df85c97a943f50931e59dab617c4022986537fe761f669d38eec1dc84d7fc01e03000000248074846bc681", 0x40}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) [ 276.635865] audit: type=1804 audit(1601437431.812:11): pid=8192 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir477808180/syzkaller.yqM0cQ/15/cgroup.controllers" dev="sda1" ino=15778 res=1 03:43:54 executing program 5: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f000033bffc)) 03:43:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 03:43:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140), 0x18) 03:43:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup(0xffffffffffffffff) 03:43:54 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 03:43:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0", 0x3e}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:43:54 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', @ifru_data=&(0x7f0000000700)="47000000d221685294ebe8df8c1bc6c9dbd0a3b44855fd0e0b21c948498782fe"}) 03:43:54 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="756269382115"], &(0x7f00000001c0)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 03:43:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 03:43:54 executing program 4: unshare(0x40600) r0 = socket(0x10, 0x803, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) tee(r1, r0, 0xfff, 0x0) 03:43:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0xa}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x48}}, 0x0) 03:43:54 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x8, @sliced}) 03:43:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 03:43:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x4000081) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) unshare(0x40000000) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) 03:43:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) [ 279.156069] UBIFS error (pid: 8238): cannot open "ubi8!", error -19 [ 279.412641] IPVS: ftp: loaded support on port[0] = 21 [ 279.906707] IPVS: ftp: loaded support on port[0] = 21 03:43:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) 03:43:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) 03:43:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x40, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x882, 0x0) write$sequencer(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sequencer(r1, 0x0, 0x0) 03:43:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000035000511d25a80648c63940d0224fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 03:43:57 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 03:43:57 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000280)='./file1\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) unlink(&(0x7f0000000080)='./bus\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 03:43:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@builtin='builtin_trusted\x00') 03:43:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x1c) 03:43:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:43:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 03:43:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 03:43:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x18) [ 282.248131] audit: type=1800 audit(1601437437.422:12): pid=8377 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=4 res=0 03:43:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$vcsu(0xffffff9c, 0x0, 0x101000, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000, &(0x7f0000000000), 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x800}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000040), 0x4) [ 282.348346] audit: type=1800 audit(1601437437.462:13): pid=8377 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=6 res=0 03:43:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:43:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x40, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x882, 0x0) write$sequencer(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sequencer(r1, 0x0, 0x0) 03:43:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000240), &(0x7f0000000080)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000002c0), &(0x7f00000000c0)=@udp}, 0x20) 03:43:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000340700000fff520045070000fdffffffd50600000ee60000bf050000000000001d630300000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd350100000000009500000000000000050000000000000095000000000000001f1bd1fe4b3af9c97925711095cc1a3a25b9418ffdc4a1da"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:43:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:43:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x2a000400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000080)=@proc, 0xc) 03:43:58 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14503e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x2}]) 03:43:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 283.005970] audit: type=1800 audit(1601437438.182:14): pid=8429 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15823 res=0 [ 283.040402] audit: type=1800 audit(1601437438.212:15): pid=8429 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15823 res=0 03:43:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x14}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:43:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 03:43:58 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = socket$inet6(0xa, 0x3, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/227, 0xe3}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) tkill(r1, 0x1000000000016) 03:43:58 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:43:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40800) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1cef30, &(0x7f0000001600)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 03:43:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 03:43:58 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:43:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x24, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x4, 0x2e}]}, 0x24}}, 0x0) [ 283.506432] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 283.533545] audit: type=1400 audit(1601437438.702:16): avc: denied { create } for pid=8456 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 03:43:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2820}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) [ 283.558638] IPv6: ADDRCONF(NETDEV_UP): vxcan3: link is not ready [ 283.614520] audit: type=1400 audit(1601437438.752:17): avc: denied { name_connect } for pid=8456 comm="syz-executor.0" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:43:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2820}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 03:43:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074e00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 283.794604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:43:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x81020000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03000000", 0x4, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x4800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0xea60}}) [ 283.849823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.863036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.004111] EXT4-fs error (device loop2): ext4_quota_enable:5835: comm syz-executor.2: Bad quota inode # 3 [ 284.025749] EXT4-fs warning (device loop2): ext4_enable_quotas:5872: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 284.109775] EXT4-fs (loop2): mount failed [ 284.136965] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 284.161062] IPv6: ADDRCONF(NETDEV_UP): vxcan5: link is not ready 03:43:59 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000000)='numa_maps\x00') write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) 03:43:59 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0x8004510b, &(0x7f0000000080)) 03:43:59 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000840), &(0x7f0000000880)=0x4) [ 284.181511] syz-executor.5 (8463) used greatest stack depth: 23888 bytes left [ 284.189391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.236788] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.267504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:43:59 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0xffd8) rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 03:43:59 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:43:59 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:43:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 03:43:59 executing program 0: sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)) 03:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271a, &(0x7f0000000040)=""/102400, &(0x7f0000019040)=0x19000) 03:43:59 executing program 0: sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)) 03:43:59 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) 03:43:59 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x7ba48822af5e4bcf, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:44:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) 03:44:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5b0c82, 0x44) 03:44:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000040)) 03:44:00 executing program 1: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001480)={[{@partition={'partition'}}]}) 03:44:00 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x10, 0xda90) r1 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x4eab77b42d5e436d}) [ 285.241177] isofs_fill_super: root inode is not a directory. Corrupted media? [ 285.281258] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 285.328940] EXT4-fs error (device loop2): __ext4_new_inode:922: comm syz-executor.2: reserved inode found cleared - inode=1 [ 285.356473] audit: type=1400 audit(1601437440.532:18): avc: denied { block_suspend } for pid=8570 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 03:44:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) [ 285.379647] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 285.416012] UDF-fs: Scanning with blocksize 512 failed 03:44:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)=0x4) 03:44:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000180)={0x1, 0x0, [{0x40000020}]}) [ 285.436347] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 285.455597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.464730] UDF-fs: Scanning with blocksize 1024 failed [ 285.501409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.518451] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 03:44:00 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="9eb25029b955037e1df8788f97b7784685", 0x11}], 0x1}}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x35c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x35c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 285.557572] UDF-fs: Scanning with blocksize 2048 failed 03:44:00 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) [ 285.600734] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 03:44:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x7ff, 0xff00}, 0x8) [ 285.641709] UDF-fs: Scanning with blocksize 4096 failed 03:44:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000180)={0x1, 0x0, [{0x40000020}]}) 03:44:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0xa34}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, &(0x7f0000000540)={0x2}, 0x0, 0x0, &(0x7f0000000580)={0x2, 0xb, 0x7, 0xffffbc1d}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x6}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000540), 0x0}, 0x38) 03:44:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x558, 0x370, 0x2b8, 0x0, 0x488, 0x0, 0x488, 0x3a8, 0x3a8, 0x488, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x370, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x2, 0x0, [{0x1d}, {0x6}]}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c57d61977199334f6734ff5b556bce37b73b55be97f4a4bd435cc5771957256e2e3cedc01244080418c164bb34737be2ff3d4695c41e1b749fb2baf48b7ab1cf"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"f5c6"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 03:44:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000180)={0x1, 0x0, [{0x40000020}]}) 03:44:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x230, 0x3f, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 03:44:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) write$binfmt_script(r0, 0x0, 0x2) [ 286.274392] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present [ 286.297997] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 03:44:01 executing program 4: r0 = gettid() r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 03:44:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) setreuid(0x0, 0xee01) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000034000511d25a80648c638d0d04000000100700000a0005000200000037153e370a00018002007400d1bd", 0x2e}], 0x1}, 0x0) 03:44:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x2a000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x1f00) 03:44:01 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000340)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4df68692"}}) 03:44:01 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x1) sendmmsg$inet(r0, &(0x7f0000003e40)=[{{&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="ec07", 0x2}], 0x1}}], 0x1, 0x0) 03:44:01 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000100)='erofs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000780)=ANY=[]) 03:44:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0xb}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 03:44:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x7c, &(0x7f0000000080)=@assoc_value={r4}, 0x8) 03:44:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3c, 0x0) 03:44:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0xa4}}, 0x0) 03:44:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcc, 0x0, 0x0) 03:44:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, 0x0, 0x5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 03:44:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1}, 0x1c}}, 0x0) 03:44:01 executing program 5: unshare(0x2000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000300)={[0x7fffffff]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) 03:44:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x9, 0x80, 0x400}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, r0}, 0x38) 03:44:02 executing program 0: timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) 03:44:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x1c}}, 0x0) [ 286.946824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.967827] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:44:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:44:02 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 287.020009] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:44:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f00000022c0)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x8c0) 03:44:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 287.103151] syz-executor.1 (8682) used greatest stack depth: 23504 bytes left 03:44:02 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x80009, 0x9}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:44:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 03:44:02 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) 03:44:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000640)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r2}, 0x8) 03:44:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000004000140010c04000300000000000000", 0x58}], 0x1) 03:44:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg$inet(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 03:44:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x93, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r2, 0x0) pipe(0x0) pipe(&(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 03:44:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 03:44:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 03:44:05 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 03:44:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001f0d0100268f1c87f38001040000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03cc"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 03:44:05 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f94765ce27b90300060000000000000000ff7f000000570035f4c38422a3bc82200005"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 03:44:05 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x71, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 03:44:05 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) [ 290.120120] audit: type=1800 audit(1601437445.292:19): pid=8772 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15840 res=0 [ 290.186766] audit: type=1800 audit(1601437445.342:20): pid=8772 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15840 res=0 03:44:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:44:05 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {&(0x7f0000002580)="9f55222b192d4c5791ff7f000000000000b5480d702f633e4d7a236469e76ed1efaa3f720c5e6e7cf5b24873830b8d0b891660ef5cf107c6cd841e6e34d39c956d0778f0f2ae7f817184db6695a2ee20e629f813aecf35c013ac69c912667b20f1694dbc0beb5a5fc307af83f0830d6509", 0x71, 0x4e10}], 0x0, &(0x7f0000000140)=ANY=[]) getdents(r0, &(0x7f0000000180)=""/118, 0x76) 03:44:05 executing program 3: openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/185, 0xb9) 03:44:05 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000003c0)={0x0, 0xfffffffffffffffb, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc0}, 0x91) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, &(0x7f0000000040)) ptrace$peekuser(0x4206, 0x0, 0x804000000) 03:44:05 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 290.390893] block nbd3: Receive control failed (result -107) [ 290.417844] block nbd3: shutting down sockets 03:44:05 executing program 3: openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/185, 0xb9) 03:44:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) [ 290.608061] device vxlan0 entered promiscuous mode 03:44:05 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 290.758424] block nbd3: Receive control failed (result -107) [ 290.777597] block nbd3: shutting down sockets 03:44:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001f0d0100268f1c87f38001040000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03cc"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 03:44:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 03:44:06 executing program 3: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000340)='.\x00', &(0x7f0000000200)='./file0\x00') 03:44:06 executing program 5: mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x8) mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:44:06 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) [ 291.234142] syz-executor.2 (8781) used greatest stack depth: 22880 bytes left 03:44:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0xf, 0x0, 0x26a, 0x3b01002a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 03:44:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xddb7edcf035a49e7) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 291.367016] device vxlan0 entered promiscuous mode [ 291.427990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 291.561356] ldm_validate_privheads(): Disk read failed. [ 291.608926] loop1: p2 < > p4 [ 291.620134] loop1: partition table partially beyond EOD, truncated [ 291.631419] ldm_validate_privheads(): Disk read failed. [ 291.663453] loop3: p2 < > [ 291.670209] loop3: partition table partially beyond EOD, truncated [ 291.674363] loop1: p2 size 2 extends beyond EOD, truncated [ 291.709177] loop3: p2 size 2 extends beyond EOD, truncated 03:44:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x40) [ 291.816821] loop1: p4 size 2097152 extends beyond EOD, truncated 03:44:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xddb7edcf035a49e7) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:44:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x0, 0x2, 0x101, 0x3, 0x6}, 0x0, 0x3}) dup2(r2, r1) socket$inet6(0xa, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 292.389093] ldm_validate_privheads(): Disk read failed. [ 292.420678] loop3: p2 < > [ 292.428726] loop3: partition table partially beyond EOD, truncated [ 292.440599] loop3: p2 size 2 extends beyond EOD, truncated 03:44:38 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @empty, 0x4e22, 0x0, 'ovf\x00'}, 0x2c) 03:44:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x14, 0x0, 0x0) 03:44:38 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) 03:44:38 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0xe4e, 0x6) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local, @multicast, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @multicast1, @dev, @local}}}}, 0x0) 03:44:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "e5f33175db8aa5"}]}, 0x20}}, 0x0) 03:44:38 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) shmctl$SHM_LOCK(0x0, 0xb) syz_genetlink_get_family_id$tipc(0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 03:44:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80, 0x0, 0x0, 0xfd}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0x58}}, 0x0) 03:44:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x10000) perf_event_open(&(0x7f00000014c0)={0x5, 0x70, 0x40, 0xcc, 0x0, 0x8, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x4, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:44:38 executing program 1: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440), &(0x7f0000000480)=0x8) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x1c, @fixed={[], 0x11}, 0xf5b7, 0x2}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000080)="1aea36e09d814b2d4cd60be4f03183948d1dd3aaeb45466561b573f243974117"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r1, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r1, 0x0) 03:44:38 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) fallocate(r0, 0x100000010, 0x0, 0x8004) 03:44:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000007cc0), 0x1) 03:44:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000280)={0x18, r0, 0x303, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 323.492777] audit: type=1804 audit(1601437478.662:21): pid=8954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir119076363/syzkaller.DXSz9g/27/file0" dev="sda1" ino=15872 res=1 03:44:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r1) [ 323.594664] audit: type=1804 audit(1601437478.702:22): pid=8954 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir119076363/syzkaller.DXSz9g/27/file0" dev="sda1" ino=15872 res=1 03:44:39 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) 03:44:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000027c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 03:44:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) 03:44:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [], [0xc1]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000b40)={0x0, 0x5, [], [0xc1]}) 03:44:39 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x10000) perf_event_open(&(0x7f00000014c0)={0x5, 0x70, 0x40, 0xcc, 0x0, 0x8, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x4, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:44:39 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x10000) perf_event_open(&(0x7f00000014c0)={0x5, 0x70, 0x40, 0xcc, 0x0, 0x8, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x4, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 324.093656] audit: type=1804 audit(1601437479.272:23): pid=8991 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir119076363/syzkaller.DXSz9g/28/file0" dev="sda1" ino=15885 res=1 03:44:39 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x803, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 324.203542] audit: type=1804 audit(1601437479.312:24): pid=8991 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir119076363/syzkaller.DXSz9g/28/file0" dev="sda1" ino=15885 res=1 03:44:39 executing program 1: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440), &(0x7f0000000480)=0x8) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x1c, @fixed={[], 0x11}, 0xf5b7, 0x2}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000080)="1aea36e09d814b2d4cd60be4f03183948d1dd3aaeb45466561b573f243974117"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r1, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r1, 0x0) 03:44:39 executing program 0: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000d5ef14000000080001007063690011000200303030303a30303a31302e3000000000d680affe28d27e5b08000b0000000000060016002f8021640a535303"], 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, 0x0, 0x0, 0x0, 0x0, {0x14}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffe57}, {0x6}, {0x5}}]}, 0x54}}, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000080)={'rose0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:44:39 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) [ 324.466177] audit: type=1804 audit(1601437479.482:25): pid=9004 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir189790746/syzkaller.ZSzoB6/33/file0" dev="sda1" ino=15880 res=1 03:44:39 executing program 0: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440), &(0x7f0000000480)=0x8) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x1c, @fixed={[], 0x11}, 0xf5b7, 0x2}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000080)="1aea36e09d814b2d4cd60be4f03183948d1dd3aaeb45466561b573f243974117"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r1, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r1, 0x0) 03:44:39 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) [ 324.620170] audit: type=1804 audit(1601437479.522:26): pid=9004 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir189790746/syzkaller.ZSzoB6/33/file0" dev="sda1" ino=15880 res=1 03:44:39 executing program 3: socket(0x22, 0x0, 0x2) 03:44:39 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) 03:44:39 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x10000) close(r0) 03:44:39 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x803, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000075, 0x0) 03:44:40 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xfffffffc, 0xffff, 0x11, 0xffffffffffffffff, 0xc30, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b40)={@map=r3, 0xffffffffffffffff, 0x3, 0x2}, 0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000080)="83", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x40) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="000000000100008001940922"], 0x0, 0xd10, 0x0, 0x0, 0x41000, 0xb, [], 0x0, 0x1b, r4, 0x8, &(0x7f0000000100)={0x0, 0x1}, 0x8, 0x10, 0x0}, 0x78) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 03:44:40 executing program 2: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) 03:44:40 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x803, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000075, 0x0) 03:44:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r2, &(0x7f0000000040), 0x3) close(r2) 03:44:40 executing program 2: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) 03:44:40 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)="18", 0x1}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000080)={0x3}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x40505412, &(0x7f0000000140)) 03:44:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xa000001c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 03:44:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0xf, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x48}, 0x0) [ 325.499506] device wlan1 entered promiscuous mode [ 325.513626] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 03:44:40 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket(0x10, 0x803, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 325.552454] Bluetooth: hci5: command 0x0405 tx timeout [ 325.589633] device wlan1 left promiscuous mode 03:44:40 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) socketpair$unix(0x1, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 03:44:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socket$kcm(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 03:44:40 executing program 4: msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) 03:44:41 executing program 3: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000480)) ioctl$FITRIM(r0, 0x80047210, &(0x7f0000000140)) 03:44:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {0x80000000, 0x9, 0x0, 0xfffffffe}]}) 03:44:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, 0x0, 0x0) [ 326.275349] device wlan1 entered promiscuous mode [ 326.280944] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 03:44:41 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:44:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x7, &(0x7f0000000080), 0x4) [ 326.440152] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:44:41 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) 03:44:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001240)={0x54, r1, 0x1, 0x0, 0x0, {0x1d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 03:44:41 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) 03:44:41 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) socketpair$unix(0x1, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 03:44:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 03:44:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)=0x10001) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x40000) 03:44:41 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) 03:44:41 executing program 5: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa0, 0x0, &(0x7f0000000000)) 03:44:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x260801, 0x0) unshare(0x20400) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, r1) 03:44:41 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="815e0a82c24a5759"], 0x8, 0x0) 03:44:42 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x115, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 03:44:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000000c0)={0x23, 0x6f, 0x2, {0x2, [{0x0, 0x3}, {0x1, 0x4, 0x4}]}}, 0x23) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xfffc}, [{}], "", [[], [], []]}, 0x378) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 03:44:42 executing program 4: msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) 03:44:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f00000003c0)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af3030004000000000000000000000001000000120000000100000001000000180000000200000004", 0x51, 0x8d00}, {0x0, 0x0, 0x202000000000000}], 0x0, &(0x7f0000000140)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:44:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e00)=@newtaction={0x88c, 0x30, 0x1, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9]}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x8}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) [ 327.151435] EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #3: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 327.171367] EXT4-fs error (device loop1): ext4_quota_enable:5835: comm syz-executor.1: Bad quota inode # 3 [ 327.184877] EXT4-fs warning (device loop1): ext4_enable_quotas:5872: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 327.201108] EXT4-fs (loop1): mount failed 03:44:42 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) socketpair$unix(0x1, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 03:44:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$jfs(&(0x7f0000002980)='jfs\x00', &(0x7f00000029c0)='./file0\x00', 0xb101, 0x0, &(0x7f0000003cc0), 0x0, &(0x7f0000003d40)=ANY=[@ANYBLOB='resize,usrquota,iocharset=cp862,gid=', @ANYRESHEX=r0]) 03:44:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e00)=@newtaction={0x88c, 0x30, 0x1, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9]}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x8}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 03:44:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e28, 0xc684, 0x1}, 0x40) 03:44:42 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780), &(0x7f0000000100)=@tcp6}, 0x20) 03:44:42 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001380)={[], [{@obj_type={'obj_type', 0x3d, 'iso9660\x00'}}]}) 03:44:42 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x2000000000eba7}], 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB='check=strict,iocharset=cp861']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0) [ 327.648717] resize option for remount only 03:44:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 327.669979] print_req_error: I/O error, dev loop1, sector 36028797018963960 [ 327.686201] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 327.708991] NILFS (loop1): couldn't find nilfs on the device 03:44:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="01aa440a7f9939a20b4d450a8b17915f7e4af24f7fa5912aca495fff23cd02d45631dd83a8970e26d8a0582d8a6ce2dc8411a7faef47a8a10852a09ebc8c2ac01b89b772329ca95861c05400c802450d795703ab351ce9869a898639df167ab55bbf111aa27eaf50ed99e7def90a40ea159f14cb599f0bb8cf", 0x79, r3) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r5, r4}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={'sm3\x00'}}) 03:44:43 executing program 4: msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) 03:44:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:44:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0xd, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 'p'}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 327.787314] print_req_error: I/O error, dev loop1, sector 36028797018963960 [ 327.795091] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 327.817828] NILFS (loop1): couldn't find nilfs on the device 03:44:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x1d}}) 03:44:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {0x80000000, 0x4, 0x1}]}) 03:44:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) 03:44:43 executing program 0: openat$mice(0xffffff9c, 0x0, 0x1) connect$nfc_raw(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x1, 0x2, 0x6}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x402, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x4b735a5da15239f2, 0x3, 0x200, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @local}, 0x7ff}}, 0x26) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @private=0xa010101}, 0x2, 0x1, 0x1, 0x3}}, 0x26) syz_genetlink_get_family_id$nl80211(0x0) open(&(0x7f0000000180)='./file0\x00', 0xa140, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000140)=0x7f) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000500000000000000381a32b5b0c28673b6a8f1ee34625ac9161f860131ede345d2a9ef14e005ed8e9cc7be0f9d64d8afef0b471e14021fd126f381e782971288d4e9cc95e3aedf79b81efb00000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_dev$char_raw(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000000c0)={'macsec0\x00', {0x2, 0x0, @multicast2}}) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000140)) 03:44:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x40}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 03:44:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080001000600"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b0001006272696467650000040002"], 0x3c}}, 0x6000000) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 03:44:47 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000080)={'trans=virtio,'}) 03:44:47 executing program 4: msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[], 0x8, 0x0) [ 331.839866] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 03:44:47 executing program 3: timer_create(0x0, &(0x7f0000000780), 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) 03:44:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x303003, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 331.908164] 9pnet_virtio: no channels available for device syz 03:44:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f902, 0xe7ff, [0x100000000000000]}) [ 332.005335] 9pnet_virtio: no channels available for device syz [ 332.065261] bond1: making interface bridge1 the new active one [ 332.077514] bond1: Enslaving bridge1 as an active interface with an up link [ 332.144404] bond1 (unregistering): Releasing active interface bridge1 [ 332.570702] bond1 (unregistering): Released all slaves 03:44:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) keyctl$join(0x1, 0x0) read$FUSE(r1, 0x0, 0x0) 03:44:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000980)={{0xbf}}) 03:44:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 03:44:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 332.667639] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 03:44:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080001000600"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b0001006272696467650000040002"], 0x3c}}, 0x6000000) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 03:44:47 executing program 4: msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[], 0x8, 0x0) 03:44:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c000200080001000600"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b0001006272696467650000040002"], 0x3c}}, 0x6000000) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 03:44:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ff0769", 0x8, 0x2f, 0x0, @private2, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 332.820987] sg_read: process 136 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 332.858628] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:44:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ff0769", 0x8, 0x2f, 0x0, @private2, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 03:44:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x10000002, &(0x7f0000000080), 0x2}}, 0x20) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x13f}}, 0x20) [ 332.975609] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 03:44:48 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x810e00}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="44000000f73a01080010000000edffff020000050500390a1ba9000005000500070000000c000300686173683a69703d1c0005000500000000000c00030068617368e507700090b37d38c98d29d6444a41bdb1329f18609aa5fb9a42523f3afd1477f041ef9b4d003a233519192b9fcd32e889203867242800f61588feacda9eeb7b395b121807ed998180df255b77104de4f71e634c68799961d03044291d2ec80f7744dc738475da0a815dc88ada85039514fcd97743b47a00063a2f5c04c9d6abedb35c645913ce7549b2ed12a6eec158c375adddd3"], 0x44}, 0x1, 0x0, 0x0, 0xed8f322dd9d9ad26}, 0x4004044) socket$netlink(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000050000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000214000228bd7000fcdbdf2508000100020000000900020073797a300000f7007a300000adb585a280f84ec959550c0000a5ff54000000000035ae992aa09d894aefad8d996f6f1bb3b894de6045a2"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x14804) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x1000, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x20, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000000}, 0x400c044) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000505000/0x4000)=nil, 0x4000, 0x2, 0x28012, r1, 0x1000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x22004010}, 0x20085) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000480)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="340b00000407000000000000006dc7ff9f90c6d9f0870274d37db5106bc2a4225643f859018dfd6873193f29b320dfb584663d2a31c87ef89d4d8086c7369385db3b4b9fb54f81ce0e6f064e13596de1e5102aadbbe0b9749e6812b7a0cb5fbfe62936d7476a50c0115c3a6247558d7ecc4c15d21338517a67b952a21ebf1c418cf40b1b1fe7b32861ff4e69", @ANYRES16=r5, @ANYRESOCT=r5], 0x34}, 0x1, 0x0, 0x0, 0x24008040}, 0x60000040) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x4000, 0xc02}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) [ 333.100332] bond1: making interface bridge1 the new active one [ 333.156430] bond1: Enslaving bridge1 as an active interface with an up link 03:44:48 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x107, 0xc, 0x0, 0x4) 03:44:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 333.254148] bond1: making interface bridge3 the new active one [ 333.288973] bond1: Enslaving bridge3 as an active interface with an up link 03:44:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xf, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000014000503d25a80648c639b4c26f94bfafb98e67ad1940d0124fc60100003400a600200053582c137153e", 0x2e}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 03:44:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 333.531421] bond1 (unregistering): Releasing active interface bridge1 03:44:48 executing program 4: msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x8, 0x0) [ 333.894098] bond1 (unregistering): Released all slaves [ 333.916752] bond1 (unregistering): Releasing active interface bridge3 [ 334.050936] bond1 (unregistering): Released all slaves [ 334.069120] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 334.081364] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 03:44:49 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'ip6_vti0\x00'}, 0x18) 03:44:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 03:44:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 03:44:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) dup(0xffffffffffffffff) 03:44:49 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e5, &(0x7f0000000100)={0x0, @isdn, @phonet, @can}) 03:44:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) dup(0xffffffffffffffff) 03:44:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f00000001c0)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)={[{@fileset={'fileset'}}]}) 03:44:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x82, 0x0, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 03:44:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) dup(0xffffffffffffffff) [ 334.461568] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.507969] UDF-fs: Scanning with blocksize 512 failed [ 334.548405] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 03:44:49 executing program 4: msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x8, 0x0) 03:44:49 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x800) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) [ 334.597477] UDF-fs: Scanning with blocksize 1024 failed [ 334.604271] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.611868] UDF-fs: Scanning with blocksize 2048 failed [ 334.629096] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 334.639745] UDF-fs: Scanning with blocksize 4096 failed 03:44:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 364.114915] ================================================================== [ 364.122574] BUG: KASAN: use-after-free in l2cap_sock_kill+0xdb/0x100 [ 364.129064] Read of size 8 at addr ffff888094ffcba0 by task kworker/1:2/3416 [ 364.136225] [ 364.137870] CPU: 1 PID: 3416 Comm: kworker/1:2 Not tainted 4.19.148-syzkaller #0 [ 364.145387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.154775] Workqueue: events l2cap_chan_timeout [ 364.159558] Call Trace: [ 364.162179] dump_stack+0x22c/0x33e [ 364.165880] print_address_description.cold+0x56/0x25c [ 364.171156] kasan_report_error.cold+0x66/0xb9 [ 364.175733] ? l2cap_sock_kill+0xdb/0x100 [ 364.179884] __asan_report_load8_noabort+0x88/0x90 [ 364.184823] ? l2cap_sock_kill+0xdb/0x100 [ 364.188974] l2cap_sock_kill+0xdb/0x100 [ 364.192938] l2cap_chan_timeout+0x1bb/0x210 [ 364.197309] process_one_work+0x796/0x14e0 [ 364.201532] ? init_worker_pool+0x5c0/0x5c0 [ 364.205854] worker_thread+0x64c/0x1130 [ 364.209856] ? __kthread_parkme+0x133/0x1e0 [ 364.214162] ? rescuer_thread+0xce0/0xce0 [ 364.218294] kthread+0x33f/0x460 [ 364.221643] ? kthread_park+0x180/0x180 [ 364.225687] ret_from_fork+0x24/0x30 [ 364.229415] [ 364.231064] Allocated by task 8960: [ 364.234707] __kmalloc+0x15a/0x4f0 [ 364.238257] sk_prot_alloc+0x1e2/0x2d0 [ 364.242168] sk_alloc+0x36/0x1100 [ 364.245624] l2cap_sock_alloc.constprop.0+0x31/0x210 [ 364.250725] l2cap_sock_create+0x110/0x1b0 [ 364.254966] bt_sock_create+0x1d0/0x470 [ 364.258954] __sock_create+0x495/0x820 [ 364.262896] rfcomm_dlc_open+0x6da/0xc50 [ 364.266953] rfcomm_sock_connect+0x317/0x420 [ 364.271350] __sys_connect+0x265/0x2c0 [ 364.275217] __x64_sys_connect+0x6f/0xb0 [ 364.279288] do_syscall_64+0xf9/0x670 [ 364.283083] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.288265] [ 364.289868] Freed by task 3612: [ 364.293129] kfree+0xcc/0x250 [ 364.296215] __sk_destruct+0x61d/0x830 [ 364.300081] __sk_free+0x165/0x3b0 [ 364.303615] sk_free+0x3b/0x50 [ 364.306803] l2cap_sock_kill+0xd4/0x100 [ 364.310764] l2cap_sock_release+0xd9/0x100 [ 364.314983] sock_release+0x87/0x1d0 [ 364.318679] rfcomm_session_del+0x15a/0x1f0 [ 364.322991] rfcomm_run+0x13c4/0x45d1 [ 364.326786] kthread+0x33f/0x460 [ 364.330141] ret_from_fork+0x24/0x30 [ 364.333877] [ 364.335495] The buggy address belongs to the object at ffff888094ffcb40 [ 364.335495] which belongs to the cache kmalloc-2048 of size 2048 [ 364.348317] The buggy address is located 96 bytes inside of [ 364.348317] 2048-byte region [ffff888094ffcb40, ffff888094ffd340) [ 364.360166] The buggy address belongs to the page: [ 364.365087] page:ffffea000253ff00 count:1 mapcount:0 mapping:ffff88812c3f6c40 index:0xffff888094ffc2c0 compound_mapcount: 0 [ 364.376359] flags: 0xfffe0000008100(slab|head) [ 364.380921] raw: 00fffe0000008100 ffffea00027bdd88 ffffea000239cc88 ffff88812c3f6c40 [ 364.388791] raw: ffff888094ffc2c0 ffff888094ffc2c0 0000000100000002 0000000000000000 [ 364.396649] page dumped because: kasan: bad access detected [ 364.402338] [ 364.403956] Memory state around the buggy address: [ 364.408873] ffff888094ffca80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 364.416210] ffff888094ffcb00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 364.423572] >ffff888094ffcb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.430921] ^ [ 364.435307] ffff888094ffcc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.442649] ffff888094ffcc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.450004] ================================================================== [ 364.457337] Disabling lock debugging due to kernel taint [ 364.468069] Kernel panic - not syncing: panic_on_warn set ... [ 364.468069] [ 364.475452] CPU: 1 PID: 3416 Comm: kworker/1:2 Tainted: G B 4.19.148-syzkaller #0 [ 364.484370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.493728] Workqueue: events l2cap_chan_timeout [ 364.498470] Call Trace: [ 364.501038] dump_stack+0x22c/0x33e [ 364.504700] panic+0x2ac/0x565 [ 364.507874] ? __warn_printk+0xf3/0xf3 [ 364.511753] ? preempt_schedule_common+0x45/0xc0 [ 364.516512] ? ___preempt_schedule+0x16/0x18 [ 364.520949] ? trace_hardirqs_on+0x55/0x210 [ 364.525271] kasan_end_report+0x43/0x49 [ 364.529223] kasan_report_error.cold+0x83/0xb9 [ 364.533797] ? l2cap_sock_kill+0xdb/0x100 [ 364.537933] __asan_report_load8_noabort+0x88/0x90 [ 364.542843] ? l2cap_sock_kill+0xdb/0x100 [ 364.546979] l2cap_sock_kill+0xdb/0x100 [ 364.550931] l2cap_chan_timeout+0x1bb/0x210 [ 364.555248] process_one_work+0x796/0x14e0 [ 364.559472] ? init_worker_pool+0x5c0/0x5c0 [ 364.563788] worker_thread+0x64c/0x1130 [ 364.567743] ? __kthread_parkme+0x133/0x1e0 [ 364.572041] ? rescuer_thread+0xce0/0xce0 [ 364.576181] kthread+0x33f/0x460 [ 364.579526] ? kthread_park+0x180/0x180 [ 364.583496] ret_from_fork+0x24/0x30 [ 364.588331] Kernel Offset: disabled [ 364.591958] Rebooting in 86400 seconds..