Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2020/10/05 15:10:39 fuzzer started 2020/10/05 15:10:40 dialing manager at 10.128.0.26:46029 2020/10/05 15:10:40 syscalls: 3450 2020/10/05 15:10:40 code coverage: enabled 2020/10/05 15:10:40 comparison tracing: enabled 2020/10/05 15:10:40 extra coverage: enabled 2020/10/05 15:10:40 setuid sandbox: enabled 2020/10/05 15:10:40 namespace sandbox: enabled 2020/10/05 15:10:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/05 15:10:40 fault injection: enabled 2020/10/05 15:10:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/05 15:10:40 net packet injection: enabled 2020/10/05 15:10:40 net device setup: enabled 2020/10/05 15:10:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/05 15:10:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/05 15:10:40 USB emulation: enabled 2020/10/05 15:10:40 hci packet injection: enabled 2020/10/05 15:10:40 wifi device emulation: enabled 15:15:01 executing program 0: 15:15:01 executing program 1: 15:15:01 executing program 2: 15:15:02 executing program 3: 15:15:02 executing program 4: 15:15:02 executing program 5: syzkaller login: [ 327.416428][ T6903] IPVS: ftp: loaded support on port[0] = 21 [ 327.579470][ T6905] IPVS: ftp: loaded support on port[0] = 21 [ 327.832680][ T6907] IPVS: ftp: loaded support on port[0] = 21 [ 327.847114][ T6903] chnl_net:caif_netlink_parms(): no params data found [ 328.106285][ T6905] chnl_net:caif_netlink_parms(): no params data found [ 328.134737][ T6903] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.141888][ T6903] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.156069][ T6903] device bridge_slave_0 entered promiscuous mode [ 328.192853][ T6909] IPVS: ftp: loaded support on port[0] = 21 [ 328.219992][ T6903] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.231096][ T6903] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.239975][ T6903] device bridge_slave_1 entered promiscuous mode [ 328.350158][ T6911] IPVS: ftp: loaded support on port[0] = 21 [ 328.407563][ T6905] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.416938][ T6905] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.427073][ T6905] device bridge_slave_0 entered promiscuous mode [ 328.462480][ T6903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.479981][ T6903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.501549][ T6905] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.511240][ T6905] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.519606][ T6905] device bridge_slave_1 entered promiscuous mode [ 328.597105][ T6903] team0: Port device team_slave_0 added [ 328.609467][ T6903] team0: Port device team_slave_1 added [ 328.651881][ T6905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.668541][ T6907] chnl_net:caif_netlink_parms(): no params data found [ 328.757881][ T6905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.827091][ T6903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.835779][ T6903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.862622][ T6903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.910925][ T6903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.918006][ T6903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.946330][ T6903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.973927][ T6952] IPVS: ftp: loaded support on port[0] = 21 [ 329.020593][ T6905] team0: Port device team_slave_0 added [ 329.032287][ T6905] team0: Port device team_slave_1 added [ 329.167383][ T6907] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.174791][ T6907] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.186498][ T6907] device bridge_slave_0 entered promiscuous mode [ 329.196533][ T6907] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.203991][ T6907] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.212154][ T6907] device bridge_slave_1 entered promiscuous mode [ 329.239671][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.249365][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.275433][ T6905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.291132][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.298395][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.325781][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 329.333312][ T6905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.352410][ T6911] chnl_net:caif_netlink_parms(): no params data found [ 329.368386][ T6903] device hsr_slave_0 entered promiscuous mode [ 329.375321][ T6903] device hsr_slave_1 entered promiscuous mode [ 329.382303][ T6909] chnl_net:caif_netlink_parms(): no params data found [ 329.458829][ T6907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.533737][ T6907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.565443][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 329.568602][ T6905] device hsr_slave_0 entered promiscuous mode [ 329.582589][ T6905] device hsr_slave_1 entered promiscuous mode [ 329.590874][ T6905] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.601699][ T6905] Cannot create hsr debugfs directory [ 329.645465][ T6907] team0: Port device team_slave_0 added [ 329.689073][ T6907] team0: Port device team_slave_1 added [ 329.744861][ T6909] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.751977][ T6909] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.761270][ T6909] device bridge_slave_0 entered promiscuous mode [ 329.810749][ T6909] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.813077][ T7199] Bluetooth: hci2: command 0x0409 tx timeout [ 329.824527][ T6909] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.832839][ T6909] device bridge_slave_1 entered promiscuous mode [ 329.844474][ T6911] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.851595][ T6911] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.861582][ T6911] device bridge_slave_0 entered promiscuous mode [ 329.932256][ T6907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.946542][ T6907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.980706][ T6907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.006373][ T6907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.015286][ T6907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.042366][ T6907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.043862][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 330.064224][ T6911] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.071414][ T6911] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.082613][ T6911] device bridge_slave_1 entered promiscuous mode [ 330.117083][ T6909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.185154][ T6909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.233974][ T6911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.247474][ T6952] chnl_net:caif_netlink_parms(): no params data found [ 330.274220][ T6909] team0: Port device team_slave_0 added [ 330.283136][ T7199] Bluetooth: hci4: command 0x0409 tx timeout [ 330.294901][ T6907] device hsr_slave_0 entered promiscuous mode [ 330.302809][ T6907] device hsr_slave_1 entered promiscuous mode [ 330.310789][ T6907] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.319003][ T6907] Cannot create hsr debugfs directory [ 330.327003][ T6911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.353177][ T6909] team0: Port device team_slave_1 added [ 330.481614][ T6909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.496363][ T6909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.525700][ T6909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.559417][ T6911] team0: Port device team_slave_0 added [ 330.572728][ T6909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.579965][ T6909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.606646][ T6909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.629327][ T6911] team0: Port device team_slave_1 added [ 330.738462][ T6903] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 330.763074][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 330.770906][ T6911] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.784073][ T6911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.811866][ T6911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.829372][ T6952] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.838270][ T6952] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.847039][ T6952] device bridge_slave_0 entered promiscuous mode [ 330.867954][ T6903] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 330.888777][ T6911] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.899975][ T6911] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.929367][ T6911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.946686][ T6952] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.955573][ T6952] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.968710][ T6952] device bridge_slave_1 entered promiscuous mode [ 330.980208][ T6909] device hsr_slave_0 entered promiscuous mode [ 330.987929][ T6909] device hsr_slave_1 entered promiscuous mode [ 330.995106][ T6909] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.002772][ T6909] Cannot create hsr debugfs directory [ 331.010400][ T6903] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 331.031235][ T6903] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 331.159579][ T6911] device hsr_slave_0 entered promiscuous mode [ 331.167877][ T6911] device hsr_slave_1 entered promiscuous mode [ 331.178158][ T6911] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.188598][ T6911] Cannot create hsr debugfs directory [ 331.211781][ T6952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.221994][ T6905] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 331.263518][ T6905] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 331.277314][ T6952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.333913][ T6905] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 331.358949][ T6952] team0: Port device team_slave_0 added [ 331.381395][ T6952] team0: Port device team_slave_1 added [ 331.403332][ T3110] Bluetooth: hci0: command 0x041b tx timeout [ 331.415079][ T6905] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 331.499886][ T6952] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.508390][ T6952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.535813][ T6952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.554702][ T6907] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 331.580775][ T6952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.588505][ T6952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.615921][ T6952] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.643464][ T7010] Bluetooth: hci1: command 0x041b tx timeout [ 331.653642][ T6907] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 331.676431][ T6907] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 331.686994][ T6907] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 331.715588][ T6952] device hsr_slave_0 entered promiscuous mode [ 331.722828][ T6952] device hsr_slave_1 entered promiscuous mode [ 331.730853][ T6952] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.739069][ T6952] Cannot create hsr debugfs directory [ 331.883471][ T3110] Bluetooth: hci2: command 0x041b tx timeout [ 331.987515][ T6909] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 332.047481][ T6909] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 332.103877][ T6909] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 332.116097][ T6909] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 332.128461][ T7010] Bluetooth: hci3: command 0x041b tx timeout [ 332.165981][ T6903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.236055][ T6911] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 332.257061][ T6905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.285633][ T6911] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 332.308291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.318861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.333155][ T6903] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.359702][ T6911] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 332.367931][ T7199] Bluetooth: hci4: command 0x041b tx timeout [ 332.379462][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.390337][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.399687][ T8207] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.407106][ T8207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.424487][ T6952] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 332.444936][ T6911] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 332.468274][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.480339][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.490241][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.505270][ T7199] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.512442][ T7199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.521900][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.530573][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.539181][ T6952] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 332.565280][ T6952] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 332.601849][ T6905] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.619242][ T6907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.634328][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.649384][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.658742][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.669298][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.679913][ T6952] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 332.723805][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.732039][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.742402][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.751008][ T8207] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.758323][ T8207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.766580][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.776067][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.785397][ T8207] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.792482][ T8207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.831994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.840624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.850485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.861225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.872212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.881210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.893287][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 332.920386][ T6903] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.934631][ T6903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.949246][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.958958][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.969970][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.980339][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.989463][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.998069][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.007900][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.020433][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.066403][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.075838][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.087611][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.097897][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.115751][ T6907] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.142217][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.150290][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.181444][ T6903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.204561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.214005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.224907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.233781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.242269][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.249572][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.258593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.267786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.277136][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.284337][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.316139][ T6905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.338673][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.350009][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.359482][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.388217][ T6909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.461029][ T6905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.477006][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.483159][ T7199] Bluetooth: hci0: command 0x040f tx timeout [ 333.489265][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.500666][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.511355][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.559927][ T6952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.598599][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.609333][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.620633][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.635661][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.648628][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.661341][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.673404][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.681519][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.696529][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.706801][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.715868][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.724001][ T12] Bluetooth: hci1: command 0x040f tx timeout [ 333.727086][ T6909] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.763448][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.771953][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.803725][ T6903] device veth0_vlan entered promiscuous mode [ 333.825134][ T6907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.857313][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.868233][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.877250][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.886852][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.896048][ T3110] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.903229][ T3110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.911228][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.920792][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.948532][ T6952] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.964538][ T8207] Bluetooth: hci2: command 0x040f tx timeout [ 333.985245][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.995305][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.009396][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.018593][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.027915][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.037661][ T2479] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.044855][ T2479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.053564][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.067305][ T6911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.095784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.110170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.120299][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.127498][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.142749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.159939][ T6903] device veth1_vlan entered promiscuous mode [ 334.179688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 334.188470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.212306][ T8207] Bluetooth: hci3: command 0x040f tx timeout [ 334.226543][ T6905] device veth0_vlan entered promiscuous mode [ 334.270035][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 334.279084][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.287777][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.296497][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.305663][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.315568][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.324189][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.332423][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.341760][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.351167][ T7010] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.360604][ T7010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.368816][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.406529][ T6911] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.426130][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.439134][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.444633][ T8207] Bluetooth: hci4: command 0x040f tx timeout [ 334.459394][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.467877][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.477335][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.489158][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.498584][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.507857][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.518268][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.527597][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.537339][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.545482][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.566227][ T6905] device veth1_vlan entered promiscuous mode [ 334.584971][ T6909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.610211][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.619581][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.629146][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.639246][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.648522][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.657853][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.667197][ T7010] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.674627][ T7010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.682363][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.691910][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.701213][ T7010] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.708387][ T7010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.732311][ T6907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.745422][ T6903] device veth0_macvtap entered promiscuous mode [ 334.761835][ T6903] device veth1_macvtap entered promiscuous mode [ 334.770523][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.780214][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.788909][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.797684][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.855888][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.865571][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.875776][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.886350][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.895635][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.924484][ T7199] Bluetooth: hci5: command 0x040f tx timeout [ 334.939695][ T6952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.957711][ T6952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.967051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.976322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.985608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.994870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.005769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.014518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.021983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.029638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.038685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.049351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.068428][ T6903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.085576][ T6903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.099350][ T6903] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.116546][ T6903] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.129591][ T6903] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.142290][ T6903] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.164885][ T6909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.176584][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.192624][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.204755][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.214571][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.223895][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.235350][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.246179][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.255864][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.275314][ T6905] device veth0_macvtap entered promiscuous mode [ 335.316366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.327135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.340435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.351472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.362770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.390887][ T6911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.414731][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.426834][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.436414][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.444880][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.458118][ T6905] device veth1_macvtap entered promiscuous mode [ 335.468782][ T6907] device veth0_vlan entered promiscuous mode [ 335.484866][ T6907] device veth1_vlan entered promiscuous mode [ 335.552267][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.560442][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.573236][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 335.617140][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.636284][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.655837][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.669769][ T6952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.694621][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.711368][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.725117][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.739042][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.776133][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.803088][ T8207] Bluetooth: hci1: command 0x0419 tx timeout [ 335.816625][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.829495][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.871808][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.889800][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.902549][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.918337][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.934616][ T6911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.976333][ T6905] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.997305][ T6905] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.016898][ T6905] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.027149][ T6905] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.043638][ T8214] Bluetooth: hci2: command 0x0419 tx timeout [ 336.067840][ T7571] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.093661][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.102239][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.112098][ T7571] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.147350][ T6909] device veth0_vlan entered promiscuous mode [ 336.201205][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 336.224907][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.232675][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.242344][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.252332][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.265573][ T6907] device veth0_macvtap entered promiscuous mode [ 336.284129][ T8207] Bluetooth: hci3: command 0x0419 tx timeout [ 336.308723][ T6909] device veth1_vlan entered promiscuous mode [ 336.336427][ T6907] device veth1_macvtap entered promiscuous mode [ 336.381858][ T134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.425231][ T134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.463539][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.472112][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.485792][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.495020][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.503271][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 336.511391][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.520825][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.523455][ T8207] Bluetooth: hci4: command 0x0419 tx timeout [ 336.571774][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.593338][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.612697][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.634573][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.647214][ T6907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.657346][ T134] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:15:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') recvmsg(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0903000000000000000001"], 0x24}}, 0x0) [ 336.675456][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.686444][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.694589][ T134] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.710336][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.734308][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.750904][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 336.788678][ T6952] device veth0_vlan entered promiscuous mode [ 336.804512][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.817347][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.828343][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.840450][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.853432][ T6907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.867083][ T6909] device veth0_macvtap entered promiscuous mode [ 336.881197][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.892728][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.902236][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.911855][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.921467][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.932443][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.961894][ T6952] device veth1_vlan entered promiscuous mode [ 336.989000][ T6907] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.003766][ T8207] Bluetooth: hci5: command 0x0419 tx timeout [ 337.011782][ T6907] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.047384][ T6907] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 15:15:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000b00)={0x3c, r1, 0x105, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x1e}]}, 0x3c}}, 0x0) [ 337.070362][ T6907] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.106291][ T6909] device veth1_macvtap entered promiscuous mode [ 337.130128][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.139619][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.162214][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.171640][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.180300][ T8214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.208979][ T134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:15:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 337.235780][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.258695][ T134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.267764][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.288138][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.306309][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 337.342409][ T6911] device veth0_vlan entered promiscuous mode [ 337.366378][ T6909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.392397][ T6909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.411343][ T6909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.423274][ T6909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:15:12 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001780)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x3}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 337.443532][ T6909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.465101][ T6909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.485696][ T6909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.505830][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.523696][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.531738][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.548893][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.573751][ T8284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.625090][ T6909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.651922][ T6909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.665703][ T6909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.682365][ T6909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.703340][ T6909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.714586][ T6909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.728245][ T6909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.739783][ T6911] device veth1_vlan entered promiscuous mode [ 337.786793][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.809805][ T7010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.813306][ T8297] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @device_b}], @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]]}, 0x34}}, 0x0) [ 337.848620][ T6909] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.861962][ T6909] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.874775][ T6909] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.884637][ T6909] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:15:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}}, 0xc) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e24, @empty=0xe0000001}, 0x10, 0x0}, 0x0) [ 337.903036][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.911839][ T2479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.936080][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.964814][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.966568][ T6952] device veth0_macvtap entered promiscuous mode [ 338.024164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.032493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:15:13 executing program 1: r0 = socket$inet_tcp(0xa, 0x1, 0x106) bind(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) [ 338.068934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.095711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.130531][ T6952] device veth1_macvtap entered promiscuous mode 15:15:13 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) [ 338.198498][ T6911] device veth0_macvtap entered promiscuous mode [ 338.244683][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.262790][ T6911] device veth1_macvtap entered promiscuous mode [ 338.274734][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.347253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.358130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.369383][ T29] audit: type=1800 audit(1601910913.720:2): pid=8324 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15742 res=0 errno=0 [ 338.385291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.421729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 338.430352][ T29] audit: type=1800 audit(1601910913.730:3): pid=8324 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15742 res=0 errno=0 [ 338.475276][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.510133][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.532945][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.551134][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.562281][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.583252][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.600550][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.616596][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.629508][ T6952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.648413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.671926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.714693][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.725181][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.725229][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:15:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001000)=0x11, 0x4) r1 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001000)=0x10, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={0x0}}, 0x0) [ 338.773292][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.793710][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.817110][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.842864][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.892819][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.902689][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.934259][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.955410][ T6952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.024098][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 339.032240][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.050699][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.065171][ T6952] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.079585][ T6952] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.094127][ T6952] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.115448][ T6952] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.142612][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.161363][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.180793][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.191412][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.202577][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.216995][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.235728][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.248300][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.258497][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.269127][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.280499][ T6911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.298002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.307939][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.315286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.316595][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.337331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 339.350632][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.365023][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.374976][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.385576][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.396505][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.409558][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.420323][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.431365][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.441342][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.452415][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.466590][ T6911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.490815][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.514032][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.547246][ T6911] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.558592][ T6911] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 15:15:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) [ 339.592807][ T6911] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.601612][ T6911] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.828522][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.847666][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.859001][ T8350] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 339.887795][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.933636][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.967592][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 339.997481][ T8236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.021283][ T8236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.071414][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.080356][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.105847][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.129000][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.156559][ T134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.170644][ T134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.195905][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:15:15 executing program 4: 15:15:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xdey`~]S7`N|\xa2H\xee\xf4\xb5.\xda\x06AvT\xb1\xda(`cw\'\xd15\n\xd6\a', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 15:15:15 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) socket$kcm(0x10, 0x7, 0x0) socket$inet6(0xa, 0x80000, 0x1c) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x5, 0x4) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000000c0)={0x1c, r4, 0xb05, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) 15:15:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 15:15:15 executing program 3: 15:15:15 executing program 5: 15:15:15 executing program 3: 15:15:15 executing program 5: 15:15:15 executing program 0: 15:15:15 executing program 4: 15:15:15 executing program 2: 15:15:16 executing program 0: 15:15:16 executing program 1: 15:15:16 executing program 4: 15:15:16 executing program 5: 15:15:16 executing program 3: 15:15:16 executing program 2: 15:15:16 executing program 0: 15:15:16 executing program 4: 15:15:16 executing program 3: 15:15:16 executing program 1: 15:15:16 executing program 5: 15:15:16 executing program 2: 15:15:16 executing program 0: 15:15:16 executing program 1: 15:15:16 executing program 4: 15:15:16 executing program 3: 15:15:16 executing program 5: 15:15:16 executing program 2: 15:15:16 executing program 0: 15:15:16 executing program 3: 15:15:16 executing program 4: 15:15:16 executing program 1: 15:15:16 executing program 5: 15:15:16 executing program 2: 15:15:16 executing program 3: 15:15:16 executing program 4: 15:15:16 executing program 0: 15:15:16 executing program 1: 15:15:16 executing program 2: 15:15:16 executing program 5: 15:15:17 executing program 4: 15:15:17 executing program 3: 15:15:17 executing program 0: 15:15:17 executing program 1: 15:15:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x24004040) 15:15:17 executing program 5: 15:15:17 executing program 4: 15:15:17 executing program 3: 15:15:17 executing program 0: 15:15:17 executing program 5: 15:15:17 executing program 1: 15:15:17 executing program 2: 15:15:17 executing program 3: 15:15:17 executing program 4: 15:15:17 executing program 5: 15:15:17 executing program 0: 15:15:17 executing program 1: 15:15:17 executing program 2: 15:15:17 executing program 3: 15:15:17 executing program 4: 15:15:17 executing program 5: 15:15:17 executing program 1: 15:15:17 executing program 0: 15:15:17 executing program 3: 15:15:17 executing program 2: 15:15:17 executing program 4: 15:15:17 executing program 5: 15:15:17 executing program 2: 15:15:17 executing program 3: 15:15:17 executing program 1: 15:15:17 executing program 0: 15:15:17 executing program 4: 15:15:18 executing program 5: 15:15:18 executing program 3: 15:15:18 executing program 2: 15:15:18 executing program 1: 15:15:18 executing program 0: 15:15:18 executing program 4: 15:15:18 executing program 2: 15:15:18 executing program 5: 15:15:18 executing program 3: 15:15:18 executing program 1: 15:15:18 executing program 0: 15:15:18 executing program 4: 15:15:18 executing program 2: 15:15:18 executing program 0: 15:15:18 executing program 1: 15:15:18 executing program 3: 15:15:18 executing program 5: 15:15:18 executing program 4: 15:15:18 executing program 2: 15:15:18 executing program 3: 15:15:18 executing program 1: 15:15:18 executing program 0: 15:15:18 executing program 5: 15:15:18 executing program 4: 15:15:18 executing program 5: 15:15:18 executing program 2: 15:15:18 executing program 3: 15:15:18 executing program 0: 15:15:18 executing program 1: 15:15:18 executing program 4: 15:15:18 executing program 5: 15:15:19 executing program 3: 15:15:19 executing program 2: 15:15:19 executing program 0: 15:15:19 executing program 1: 15:15:19 executing program 4: 15:15:19 executing program 3: 15:15:19 executing program 2: 15:15:19 executing program 5: 15:15:19 executing program 0: 15:15:19 executing program 1: 15:15:19 executing program 4: 15:15:19 executing program 3: 15:15:19 executing program 0: 15:15:19 executing program 2: 15:15:19 executing program 5: 15:15:19 executing program 1: 15:15:19 executing program 3: 15:15:19 executing program 4: 15:15:19 executing program 2: 15:15:19 executing program 0: 15:15:19 executing program 1: 15:15:19 executing program 5: 15:15:19 executing program 3: 15:15:19 executing program 2: 15:15:19 executing program 0: 15:15:19 executing program 4: 15:15:19 executing program 1: 15:15:19 executing program 5: 15:15:19 executing program 3: 15:15:19 executing program 0: 15:15:19 executing program 2: 15:15:19 executing program 1: 15:15:19 executing program 4: 15:15:20 executing program 5: 15:15:20 executing program 3: 15:15:20 executing program 2: 15:15:20 executing program 4: 15:15:20 executing program 0: 15:15:20 executing program 1: 15:15:20 executing program 3: 15:15:20 executing program 5: 15:15:20 executing program 2: 15:15:20 executing program 0: 15:15:20 executing program 4: 15:15:20 executing program 1: 15:15:20 executing program 3: 15:15:20 executing program 5: 15:15:20 executing program 0: 15:15:20 executing program 4: 15:15:20 executing program 2: 15:15:20 executing program 1: 15:15:20 executing program 3: 15:15:20 executing program 5: 15:15:20 executing program 0: 15:15:20 executing program 4: 15:15:20 executing program 2: 15:15:20 executing program 1: 15:15:20 executing program 5: 15:15:20 executing program 3: 15:15:20 executing program 0: 15:15:20 executing program 4: 15:15:21 executing program 2: 15:15:21 executing program 5: 15:15:21 executing program 1: 15:15:21 executing program 3: 15:15:21 executing program 4: 15:15:21 executing program 0: 15:15:21 executing program 2: 15:15:21 executing program 1: 15:15:21 executing program 5: 15:15:21 executing program 3: 15:15:21 executing program 4: 15:15:21 executing program 0: 15:15:21 executing program 1: 15:15:21 executing program 2: 15:15:21 executing program 5: 15:15:21 executing program 4: 15:15:21 executing program 3: 15:15:21 executing program 0: 15:15:21 executing program 5: 15:15:21 executing program 2: 15:15:21 executing program 4: 15:15:21 executing program 1: 15:15:21 executing program 3: 15:15:21 executing program 0: 15:15:21 executing program 5: 15:15:21 executing program 2: 15:15:21 executing program 4: 15:15:21 executing program 1: 15:15:21 executing program 3: 15:15:21 executing program 0: 15:15:21 executing program 2: 15:15:21 executing program 5: 15:15:22 executing program 4: 15:15:22 executing program 1: 15:15:22 executing program 3: 15:15:22 executing program 0: 15:15:22 executing program 2: 15:15:22 executing program 5: 15:15:22 executing program 4: 15:15:22 executing program 1: 15:15:22 executing program 3: 15:15:22 executing program 0: 15:15:22 executing program 2: 15:15:22 executing program 5: 15:15:22 executing program 3: 15:15:22 executing program 4: 15:15:22 executing program 1: 15:15:22 executing program 0: 15:15:22 executing program 5: 15:15:22 executing program 2: 15:15:22 executing program 3: 15:15:22 executing program 1: 15:15:22 executing program 4: 15:15:22 executing program 0: 15:15:22 executing program 5: 15:15:22 executing program 2: 15:15:22 executing program 3: 15:15:22 executing program 0: 15:15:22 executing program 1: 15:15:23 executing program 2: 15:15:23 executing program 3: 15:15:23 executing program 1: 15:15:23 executing program 0: 15:15:23 executing program 4: 15:15:23 executing program 5: 15:15:23 executing program 2: 15:15:23 executing program 0: 15:15:23 executing program 1: 15:15:23 executing program 4: 15:15:23 executing program 3: 15:15:23 executing program 5: 15:15:23 executing program 5: 15:15:23 executing program 2: 15:15:23 executing program 3: 15:15:23 executing program 0: 15:15:23 executing program 4: 15:15:23 executing program 1: 15:15:23 executing program 4: 15:15:23 executing program 0: 15:15:23 executing program 3: 15:15:23 executing program 2: 15:15:23 executing program 5: 15:15:23 executing program 1: 15:15:23 executing program 0: 15:15:23 executing program 2: 15:15:23 executing program 3: 15:15:23 executing program 5: 15:15:23 executing program 1: 15:15:23 executing program 4: 15:15:23 executing program 4: 15:15:23 executing program 1: 15:15:23 executing program 2: 15:15:24 executing program 0: 15:15:24 executing program 5: 15:15:24 executing program 3: 15:15:24 executing program 1: 15:15:24 executing program 5: 15:15:24 executing program 0: 15:15:24 executing program 4: 15:15:24 executing program 2: 15:15:24 executing program 3: 15:15:24 executing program 1: 15:15:24 executing program 0: 15:15:24 executing program 4: 15:15:24 executing program 5: 15:15:24 executing program 2: 15:15:24 executing program 3: 15:15:24 executing program 1: 15:15:24 executing program 0: 15:15:24 executing program 4: 15:15:24 executing program 5: 15:15:24 executing program 2: 15:15:24 executing program 3: 15:15:24 executing program 0: 15:15:24 executing program 1: 15:15:24 executing program 5: 15:15:24 executing program 4: 15:15:24 executing program 2: 15:15:24 executing program 3: 15:15:24 executing program 1: 15:15:24 executing program 0: 15:15:24 executing program 5: 15:15:25 executing program 4: 15:15:25 executing program 1: 15:15:25 executing program 3: 15:15:25 executing program 2: 15:15:25 executing program 5: 15:15:25 executing program 0: 15:15:25 executing program 3: 15:15:25 executing program 4: 15:15:25 executing program 2: 15:15:25 executing program 1: 15:15:25 executing program 5: 15:15:25 executing program 0: 15:15:25 executing program 4: 15:15:25 executing program 2: 15:15:25 executing program 3: 15:15:25 executing program 1: 15:15:25 executing program 5: 15:15:25 executing program 0: 15:15:25 executing program 4: 15:15:25 executing program 3: 15:15:25 executing program 2: 15:15:25 executing program 1: 15:15:25 executing program 5: 15:15:25 executing program 0: 15:15:25 executing program 4: 15:15:25 executing program 3: 15:15:25 executing program 2: 15:15:25 executing program 1: 15:15:25 executing program 5: 15:15:25 executing program 0: 15:15:26 executing program 3: 15:15:26 executing program 2: 15:15:26 executing program 4: 15:15:26 executing program 1: 15:15:26 executing program 5: 15:15:26 executing program 0: 15:15:26 executing program 2: 15:15:26 executing program 3: 15:15:26 executing program 4: 15:15:26 executing program 0: 15:15:26 executing program 5: 15:15:26 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) 15:15:26 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000300)={0x3c, 0x2e, 0x15, 0x18, 0x2, 0x7, 0x6, 0x14d, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000000)=0xfffffff8) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) read$FUSE(r3, &(0x7f0000001580)={0x2020}, 0x2020) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:15:26 executing program 3: 15:15:26 executing program 4: 15:15:26 executing program 1: 15:15:26 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r2}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 15:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="f30f09dd467366b9800000c00f326635000100000f30f0812700000f013d0f20a6660f154c00f4baf80c66b8345a5a8866efbafc0c66edbaf80c66b8d2174f8066efbafc0cb87000ef", 0x49}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 351.166967][ C0] hrtimer: interrupt took 33901 ns 15:15:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) 15:15:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"c97254e9ed66e99d77b284474b4c3d19", 0x0, 0x0, {0x0, 0xffffffff}, {0x6}, 0x20, [0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x3, 0x9000000000000000, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3da]}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)=r0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x560e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e43bfbffffffe63100c725b518b2bd1500"}) 15:15:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="29060c"], 0x38) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 351.305383][ T8779] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:15:26 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0xffffffffffffff88}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x4, [@union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\n'}, @volatile, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0xf8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:15:26 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000000)=0x54) 15:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="f30f09dd467366b9800000c00f326635000100000f30f0812700000f013d0f20a6660f154c00f4baf80c66b8345a5a8866efbafc0c66edbaf80c66b8d2174f8066efbafc0cb87000ef", 0x49}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 351.628302][ T8803] IPVS: ftp: loaded support on port[0] = 21 [ 351.716590][ T8811] ptrace attach of "/root/syz-executor.5"[8810] was attempted by "/root/syz-executor.5"[8811] [ 351.968614][ T8803] IPVS: ftp: loaded support on port[0] = 21 15:15:27 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000300)={0x3c, 0x2e, 0x15, 0x18, 0x2, 0x7, 0x6, 0x14d, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000000)=0xfffffff8) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) read$FUSE(r3, &(0x7f0000001580)={0x2020}, 0x2020) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 15:15:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"c97254e9ed66e99d77b284474b4c3d19", 0x0, 0x0, {0x0, 0xffffffff}, {0x6}, 0x20, [0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x3, 0x9000000000000000, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3da]}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)=r0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x560e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e43bfbffffffe63100c725b518b2bd1500"}) 15:15:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:15:27 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)={[{@utf8no='utf8=0'}]}) 15:15:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0xd4}}, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae8a, &(0x7f0000000000)={0x40, 0x0, [0xc0000103]}) 15:15:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 15:15:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x14, 0x2, @thr={0x0, &(0x7f0000000540)}}, &(0x7f0000000040)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="073e44af00000000", @ANYBLOB="0000007f0008003117000018000000000000000000000f87f92f49d4bbde18b30f9552264cfd000000000100"/54], 0x0, 0x0, 0x30, &(0x7f0000000140)=""/48, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 15:15:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 15:15:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0}) 15:15:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 15:15:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 15:15:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:15:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) fcntl$notify(r0, 0x402, 0x4) 15:15:28 executing program 4: prctl$PR_SET_FPEXC(0xc, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readahead(0xffffffffffffffff, 0x0, 0x5) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0xfffffffffffffffb) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000380)) syslog(0xa, &(0x7f0000000180)=""/72, 0x48) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x7, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a96570414adfc878145e4a93c2", 0xd}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x5eb5d9dd0965064c}, 0x4010) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000600)="eca89862c4358e7b5e66e61b9d93a8d40c62d2f0181f36971aff53c77d47668d04cdc0f926709859c6980c33619c0917fad5aa2a205b681494138b8798bc92447f4202732e6dc47d09e27b54d2525e1b3e8608be50f9d30d82f916eb1aebd6939784e73598fcb26c5beb18a77d79f8f62ed404c5265c9f63f4e4718a5e5fe5a8fd83", 0x82}], 0x3, 0x7, 0x3) getdents64(0xffffffffffffffff, 0x0, 0x0) 15:15:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xae41, &(0x7f0000000040)) 15:15:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 15:15:28 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) epoll_create1(0x0) gettid() pipe(&(0x7f0000000200)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) pselect6(0x40, &(0x7f00000022c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x45ba}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:15:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 15:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 15:15:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 15:15:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @remote}, @address_reply={0x11}}}}}, 0x0) [ 353.931142][ T8939] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 15:15:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r5, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x8008, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x100f0}]) 15:15:29 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:15:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) [ 354.086690][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 354.137295][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:15:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 15:15:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r5, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x8008, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x100f0}]) 15:15:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 15:15:30 executing program 1: socket$inet(0x2, 0x0, 0xfffffeff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc328, &(0x7f00000002c0)=0x0) creat(&(0x7f0000000180)='./bus\x00', 0x1e5) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13a90100e4ffffff, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xd01000}]) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000801, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:15:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r5, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x8008, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x100f0}]) [ 355.028065][ T29] audit: type=1804 audit(1601910930.390:4): pid=8969 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir095448844/syzkaller.tXpN4h/64/bus" dev="sda1" ino=15889 res=1 errno=0 15:15:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 355.101340][ T29] audit: type=1804 audit(1601910930.460:5): pid=8968 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir095448844/syzkaller.tXpN4h/64/bus" dev="sda1" ino=15889 res=1 errno=0 [ 355.134653][ T29] audit: type=1804 audit(1601910930.500:6): pid=8971 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir095448844/syzkaller.tXpN4h/64/bus" dev="sda1" ino=15889 res=1 errno=0 15:15:30 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="5500000018007f5300fe01b2a4aa80930a8000000000000000000000390009002d0002000000000019000500d94d029f55a4201c99f8d23335ff21329dc9d939c0edfe800010000000dc1338d54400009b84132000", 0x55}], 0x1}, 0x0) 15:15:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000540)=[0x0]) 15:15:31 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 15:15:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r5, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x8008, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x100f0}]) 15:15:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:15:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 15:15:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@fat=@check_strict='check=strict'}]}) 15:15:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 356.303974][ T8995] FAT-fs (loop0): Directory bread(block 6) failed 15:15:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x38}}, 0x0) 15:15:31 executing program 1: syz_open_pts(0xffffffffffffffff, 0x248000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000080)={0x6, 'bridge_slave_0\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x20005040) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) accept4$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80800) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)) eventfd(0x0) sendto$inet(r0, &(0x7f0000000040)="10c8", 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x4, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 15:15:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000080)=0x5000) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffec2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:15:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_submit(0x0, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x8008, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x100f0}]) 15:15:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x100000002272, 0xffffffffffffffff, 0x0) 15:15:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 15:15:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_submit(0x0, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x8008, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x100f0}]) 15:15:32 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd3383020000003e3664650f01c33e64430f795835c74424002d010000c4c27d1d6cd1ce44d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x6e}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.045452][ T9029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:15:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket(0x10, 0x803, 0x0) gettid() tkill(0x0, 0xb) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x14, 0x2, @thr={0x0, &(0x7f0000000540)}}, &(0x7f0000000040)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="073e44af00000000", @ANYBLOB="0000007f0008003117000018000000000000000000000f87f92f49d4bbde18b30f9552264cfd000000000100"/54], 0x0, 0x0, 0x30, &(0x7f0000000140)=""/48, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000440)={0x1ff, 0x4, 0x0, 0x7, 0x7fff}) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) [ 357.148506][ T9034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 15:15:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_submit(0x0, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x8008, 0x3, 0x1, 0x0, r4, &(0x7f0000000000), 0x100f0}]) 15:15:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 357.366233][ T9043] ------------[ cut here ]------------ [ 357.416144][ T9043] WARNING: CPU: 0 PID: 9043 at arch/x86/kvm/vmx/vmx.c:4809 handle_exception_nmi+0x10e1/0x12d0 [ 357.416176][ T9043] Modules linked in: [ 357.416205][ T9043] CPU: 0 PID: 9043 Comm: syz-executor.0 Not tainted 5.9.0-rc7-next-20201002-syzkaller #0 [ 357.416216][ T9043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.416283][ T9043] RIP: 0010:handle_exception_nmi+0x10e1/0x12d0 [ 357.416303][ T9043] Code: 0f 84 16 f3 ff ff e8 0e 4c 59 00 48 89 ef c7 85 ac 0e 00 00 00 00 00 00 e8 6c 9c f0 ff 41 89 c4 e9 fd f2 ff ff e8 ef 4b 59 00 <0f> 0b e9 85 f8 ff ff e8 e3 4b 59 00 be f5 ff ff ff bf 01 00 00 00 [ 357.416315][ T9043] RSP: 0018:ffffc90005517b58 EFLAGS: 00010216 [ 357.416335][ T9043] RAX: 0000000000012701 RBX: 0000000000000000 RCX: ffffc90007b3a000 [ 357.416347][ T9043] RDX: 0000000000040000 RSI: ffffffff811bfb01 RDI: 0000000000000001 [ 357.416360][ T9043] RBP: ffff8880455380c0 R08: 0000000000000001 R09: ffff888045538407 [ 357.416373][ T9043] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 357.416384][ T9043] R13: fffffffffffffff8 R14: ffff888045538400 R15: 0000000000000000 [ 357.416399][ T9043] FS: 00007f88a9f2c700(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 357.416412][ T9043] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 357.416424][ T9043] CR2: 000000000052fef8 CR3: 0000000038890000 CR4: 00000000001526f0 [ 357.416442][ T9043] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 357.416457][ T9043] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 357.416464][ T9043] Call Trace: [ 357.416497][ T9043] ? vmx_skip_emulated_instruction+0x250/0x250 [ 357.416519][ T9043] vmx_handle_exit+0x2a6/0x1510 [ 357.416546][ T9043] vcpu_enter_guest+0x18f4/0x3b20 [ 357.416573][ T9043] ? kvm_vcpu_reload_apic_access_page+0x80/0x80 [ 357.416603][ T9043] ? lock_release+0x890/0x890 [ 357.416625][ T9043] ? mark_held_locks+0x9f/0xe0 [ 357.416647][ T9043] ? kvm_load_guest_fpu+0xa1/0x390 [ 357.416692][ T9043] ? lock_is_held_type+0xbb/0xf0 [ 357.416720][ T9043] ? kvm_arch_vcpu_ioctl_run+0x440/0x1780 [ 357.416737][ T9043] kvm_arch_vcpu_ioctl_run+0x440/0x1780 [ 357.416766][ T9043] kvm_vcpu_ioctl+0x467/0xd90 [ 357.416789][ T9043] ? kvm_gfn_to_hva_cache_init+0x1a0/0x1a0 [ 357.416852][ T9043] ? generic_block_fiemap+0x60/0x60 [ 357.425120][ T9043] ? __fget_files+0x294/0x400 [ 357.425215][ T9043] ? bpf_lsm_file_ioctl+0x5/0x10 [ 357.425248][ T9043] ? kvm_gfn_to_hva_cache_init+0x1a0/0x1a0 [ 357.425283][ T9043] __x64_sys_ioctl+0x193/0x200 [ 357.425312][ T9043] do_syscall_64+0x2d/0x70 [ 357.425368][ T9043] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.425386][ T9043] RIP: 0033:0x45de89 [ 357.425407][ T9043] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.425420][ T9043] RSP: 002b:00007f88a9f2bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 357.425444][ T9043] RAX: ffffffffffffffda RBX: 0000000000011d40 RCX: 000000000045de89 [ 357.425457][ T9043] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 357.425471][ T9043] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 357.425483][ T9043] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 357.425496][ T9043] R13: 00007ffe3341108f R14: 00007f88a9f2c9c0 R15: 000000000118bfd4 [ 357.425532][ T9043] Kernel panic - not syncing: panic_on_warn set ... [ 357.425552][ T9043] CPU: 0 PID: 9043 Comm: syz-executor.0 Not tainted 5.9.0-rc7-next-20201002-syzkaller #0 [ 357.425563][ T9043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.425570][ T9043] Call Trace: [ 357.425614][ T9043] dump_stack+0x198/0x1fb [ 357.425715][ T9043] panic+0x382/0x7fb [ 357.425740][ T9043] ? __warn_printk+0xf3/0xf3 [ 357.425772][ T9043] ? __warn.cold+0x1d/0xbb [ 357.425799][ T9043] ? handle_exception_nmi+0x10e1/0x12d0 [ 357.425818][ T9043] __warn.cold+0x38/0xbb [ 357.425842][ T9043] ? handle_exception_nmi+0x10e1/0x12d0 [ 357.425919][ T9043] report_bug+0x1bd/0x210 [ 357.425946][ T9043] handle_bug+0x38/0x90 [ 357.425963][ T9043] exc_invalid_op+0x14/0x40 [ 357.425983][ T9043] asm_exc_invalid_op+0x12/0x20 [ 357.426004][ T9043] RIP: 0010:handle_exception_nmi+0x10e1/0x12d0 [ 357.426021][ T9043] Code: 0f 84 16 f3 ff ff e8 0e 4c 59 00 48 89 ef c7 85 ac 0e 00 00 00 00 00 00 e8 6c 9c f0 ff 41 89 c4 e9 fd f2 ff ff e8 ef 4b 59 00 <0f> 0b e9 85 f8 ff ff e8 e3 4b 59 00 be f5 ff ff ff bf 01 00 00 00 [ 357.426032][ T9043] RSP: 0018:ffffc90005517b58 EFLAGS: 00010216 [ 357.426051][ T9043] RAX: 0000000000012701 RBX: 0000000000000000 RCX: ffffc90007b3a000 [ 357.426063][ T9043] RDX: 0000000000040000 RSI: ffffffff811bfb01 RDI: 0000000000000001 [ 357.426075][ T9043] RBP: ffff8880455380c0 R08: 0000000000000001 R09: ffff888045538407 [ 357.426087][ T9043] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 357.426109][ T9043] R13: fffffffffffffff8 R14: ffff888045538400 R15: 0000000000000000 [ 357.426151][ T9043] ? handle_exception_nmi+0x10e1/0x12d0 [ 357.426183][ T9043] ? handle_exception_nmi+0x10e1/0x12d0 [ 357.426209][ T9043] ? vmx_skip_emulated_instruction+0x250/0x250 [ 357.426228][ T9043] vmx_handle_exit+0x2a6/0x1510 [ 357.426261][ T9043] vcpu_enter_guest+0x18f4/0x3b20 [ 357.426288][ T9043] ? kvm_vcpu_reload_apic_access_page+0x80/0x80 [ 357.426307][ T9043] ? lock_release+0x890/0x890 [ 357.426329][ T9043] ? mark_held_locks+0x9f/0xe0 [ 357.426350][ T9043] ? kvm_load_guest_fpu+0xa1/0x390 [ 357.426371][ T9043] ? lock_is_held_type+0xbb/0xf0 [ 357.426398][ T9043] ? kvm_arch_vcpu_ioctl_run+0x440/0x1780 [ 357.426414][ T9043] kvm_arch_vcpu_ioctl_run+0x440/0x1780 [ 357.426445][ T9043] kvm_vcpu_ioctl+0x467/0xd90 [ 357.426464][ T9043] ? kvm_gfn_to_hva_cache_init+0x1a0/0x1a0 [ 357.426483][ T9043] ? generic_block_fiemap+0x60/0x60 [ 357.426518][ T9043] ? __fget_files+0x294/0x400 [ 357.426542][ T9043] ? bpf_lsm_file_ioctl+0x5/0x10 [ 357.426561][ T9043] ? kvm_gfn_to_hva_cache_init+0x1a0/0x1a0 [ 357.426581][ T9043] __x64_sys_ioctl+0x193/0x200 [ 357.426614][ T9043] do_syscall_64+0x2d/0x70 [ 357.426635][ T9043] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.426649][ T9043] RIP: 0033:0x45de89 [ 357.426678][ T9043] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.426691][ T9043] RSP: 002b:00007f88a9f2bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 357.426711][ T9043] RAX: ffffffffffffffda RBX: 0000000000011d40 RCX: 000000000045de89 [ 357.426723][ T9043] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 357.426734][ T9043] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 357.426745][ T9043] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 357.426757][ T9043] R13: 00007ffe3341108f R14: 00007f88a9f2c9c0 R15: 000000000118bfd4 [ 357.428198][ T9043] Kernel Offset: disabled [ 358.100878][ T9043] Rebooting in 86400 seconds..